starting build "8900aa16-bb65-4d28-9945-d88e522dea24" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: ba55ba96b8bd: Pulling fs layer Step #0: a818626f80f7: Pulling fs layer Step #0: 7b23d78f86ee: Pulling fs layer Step #0: b284694d9b9a: Pulling fs layer Step #0: 05bb11104daf: Pulling fs layer Step #0: 38fb054979e9: Pulling fs layer Step #0: 1b605f796c33: Pulling fs layer Step #0: 87b00ecabcec: Pulling fs layer Step #0: 34ff1800f4bc: Pulling fs layer Step #0: 2d95903e79c7: Pulling fs layer Step #0: 1876a74c5e86: Pulling fs layer Step #0: 9fe222fe3b7b: Pulling fs layer Step #0: b283710435d3: Pulling fs layer Step #0: 7e16469c796f: Pulling fs layer Step #0: c0e42ff0535d: Pulling fs layer Step #0: 0a8d02ccb880: Pulling fs layer Step #0: 726113021b55: Pulling fs layer Step #0: 1ebf7bb23e51: Pulling fs layer Step #0: 5751e97fd677: Pulling fs layer Step #0: 921a36366d78: Pulling fs layer Step #0: cae9e01b2582: Pulling fs layer Step #0: 1517a9ff1b89: Pulling fs layer Step #0: 1e5af94d5c28: Pulling fs layer Step #0: 38d5208102ba: Pulling fs layer Step #0: 7b23d78f86ee: Waiting Step #0: b284694d9b9a: Waiting Step #0: 38fb054979e9: Waiting Step #0: 05bb11104daf: Waiting Step #0: 1b605f796c33: Waiting Step #0: 87b00ecabcec: Waiting Step #0: 1876a74c5e86: Waiting Step #0: 2d95903e79c7: Waiting Step #0: b283710435d3: Waiting Step #0: 7e16469c796f: Waiting Step #0: c0e42ff0535d: Waiting Step #0: 0a8d02ccb880: Waiting Step #0: 34ff1800f4bc: Waiting Step #0: 5751e97fd677: Waiting Step #0: 1ebf7bb23e51: Waiting Step #0: 921a36366d78: Waiting Step #0: 9fe222fe3b7b: Waiting Step #0: 1e5af94d5c28: Waiting Step #0: 1517a9ff1b89: Waiting Step #0: 38d5208102ba: Waiting Step #0: 2b7e8f4b240b: Pulling fs layer Step #0: 2b7e8f4b240b: Waiting Step #0: a818626f80f7: Verifying Checksum Step #0: a818626f80f7: Download complete Step #0: 7b23d78f86ee: Verifying Checksum Step #0: 7b23d78f86ee: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 05bb11104daf: Verifying Checksum Step #0: 05bb11104daf: Download complete Step #0: b284694d9b9a: Verifying Checksum Step #0: b284694d9b9a: Download complete Step #0: 1b605f796c33: Verifying Checksum Step #0: 1b605f796c33: Download complete Step #0: 38fb054979e9: Verifying Checksum Step #0: 38fb054979e9: Download complete Step #0: 34ff1800f4bc: Verifying Checksum Step #0: 34ff1800f4bc: Download complete Step #0: ba55ba96b8bd: Verifying Checksum Step #0: ba55ba96b8bd: Download complete Step #0: 2d95903e79c7: Verifying Checksum Step #0: 2d95903e79c7: Download complete Step #0: 1876a74c5e86: Verifying Checksum Step #0: 1876a74c5e86: Download complete Step #0: b283710435d3: Verifying Checksum Step #0: b283710435d3: Download complete Step #0: 87b00ecabcec: Verifying Checksum Step #0: 87b00ecabcec: Download complete Step #0: b549f31133a9: Pull complete Step #0: 7e16469c796f: Verifying Checksum Step #0: 7e16469c796f: Download complete Step #0: c0e42ff0535d: Verifying Checksum Step #0: c0e42ff0535d: Download complete Step #0: 726113021b55: Download complete Step #0: 9fe222fe3b7b: Verifying Checksum Step #0: 9fe222fe3b7b: Download complete Step #0: 0a8d02ccb880: Verifying Checksum Step #0: 0a8d02ccb880: Download complete Step #0: 5751e97fd677: Verifying Checksum Step #0: 5751e97fd677: Download complete Step #0: 921a36366d78: Verifying Checksum Step #0: 921a36366d78: Download complete Step #0: cae9e01b2582: Verifying Checksum Step #0: cae9e01b2582: Download complete Step #0: 1517a9ff1b89: Verifying Checksum Step #0: 1517a9ff1b89: Download complete Step #0: 1e5af94d5c28: Verifying Checksum Step #0: 1e5af94d5c28: Download complete Step #0: 38d5208102ba: Verifying Checksum Step #0: 38d5208102ba: Download complete Step #0: 2b7e8f4b240b: Verifying Checksum Step #0: 2b7e8f4b240b: Download complete Step #0: 1ebf7bb23e51: Verifying Checksum Step #0: 1ebf7bb23e51: Download complete Step #0: ba55ba96b8bd: Pull complete Step #0: a818626f80f7: Pull complete Step #0: 7b23d78f86ee: Pull complete Step #0: b284694d9b9a: Pull complete Step #0: 05bb11104daf: Pull complete Step #0: 38fb054979e9: Pull complete Step #0: 1b605f796c33: Pull complete Step #0: 87b00ecabcec: Pull complete Step #0: 34ff1800f4bc: Pull complete Step #0: 2d95903e79c7: Pull complete Step #0: 1876a74c5e86: Pull complete Step #0: 9fe222fe3b7b: Pull complete Step #0: b283710435d3: Pull complete Step #0: 7e16469c796f: Pull complete Step #0: c0e42ff0535d: Pull complete Step #0: 0a8d02ccb880: Pull complete Step #0: 726113021b55: Pull complete Step #0: 1ebf7bb23e51: Pull complete Step #0: 5751e97fd677: Pull complete Step #0: 921a36366d78: Pull complete Step #0: cae9e01b2582: Pull complete Step #0: 1517a9ff1b89: Pull complete Step #0: 1e5af94d5c28: Pull complete Step #0: 38d5208102ba: Pull complete Step #0: 2b7e8f4b240b: Pull complete Step #0: Digest: sha256:47421060a7b985a7375e5e07b60d8a5fc629dd53bea770b879055c3e91cfcad8 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Step #1: ***** NOTICE ***** Step #1: Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #1: platforms, can be found at Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #1: Step #1: Suggested alternative images include: Step #1: Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #1: Step #1: Please note that the `gsutil` entrypoint must be specified when using these Step #1: images. Step #1: Step #1: ***** END OF NOTICE ***** Step #1: Step #1: Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20250810/fuzz_asn1_print.covreport... Step #1: / [0/13 files][ 0.0 B/ 41.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20250810/fuzz_asn1_sig_value.covreport... Step #1: / [0/13 files][ 0.0 B/ 41.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20250810/fuzz_card.covreport... Step #1: / [0/13 files][ 0.0 B/ 41.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20250810/fuzz_piv_tool.covreport... Step #1: / [0/13 files][ 0.0 B/ 41.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20250810/fuzz_pkcs11.covreport... Step #1: / [0/13 files][ 36.8 KiB/ 41.0 MiB] 0% Done / [1/13 files][ 36.8 KiB/ 41.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20250810/fuzz_pkcs11_uri.covreport... Step #1: / [1/13 files][ 36.8 KiB/ 41.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20250810/fuzz_pkcs15_decode.covreport... Step #1: / [1/13 files][ 36.8 KiB/ 41.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20250810/fuzz_pkcs15_crypt.covreport... Step #1: / [1/13 files][ 36.8 KiB/ 41.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20250810/fuzz_pkcs15_encode.covreport... Step #1: / [1/13 files][ 36.8 KiB/ 41.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20250810/fuzz_pkcs15_reader.covreport... Step #1: / [1/13 files][ 36.8 KiB/ 41.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20250810/fuzz_pkcs15init.covreport... Step #1: / [1/13 files][ 36.8 KiB/ 41.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20250810/fuzz_pkcs15_tool.covreport... Step #1: / [1/13 files][ 36.8 KiB/ 41.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20250810/fuzz_scconf_parse_string.covreport... Step #1: / [1/13 files][ 36.8 KiB/ 41.0 MiB] 0% Done / [2/13 files][233.5 KiB/ 41.0 MiB] 0% Done / [3/13 files][ 1.0 MiB/ 41.0 MiB] 2% Done / [4/13 files][ 1.1 MiB/ 41.0 MiB] 2% Done / [5/13 files][ 6.2 MiB/ 41.0 MiB] 15% Done / [6/13 files][ 7.3 MiB/ 41.0 MiB] 17% Done / [7/13 files][ 11.5 MiB/ 41.0 MiB] 28% Done / [8/13 files][ 14.8 MiB/ 41.0 MiB] 35% Done / [9/13 files][ 22.2 MiB/ 41.0 MiB] 54% Done - - [10/13 files][ 35.1 MiB/ 41.0 MiB] 85% Done - [11/13 files][ 37.1 MiB/ 41.0 MiB] 90% Done - [12/13 files][ 41.0 MiB/ 41.0 MiB] 99% Done - [13/13 files][ 41.0 MiB/ 41.0 MiB] 100% Done Step #1: Operation completed over 13 objects/41.0 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 42020 Step #2: -rw-r--r-- 1 root root 37728 Aug 10 10:05 fuzz_asn1_print.covreport Step #2: -rw-r--r-- 1 root root 201382 Aug 10 10:05 fuzz_asn1_sig_value.covreport Step #2: -rw-r--r-- 1 root root 14876 Aug 10 10:05 fuzz_pkcs11_uri.covreport Step #2: -rw-r--r-- 1 root root 891135 Aug 10 10:05 fuzz_piv_tool.covreport Step #2: -rw-r--r-- 1 root root 2699711 Aug 10 10:05 fuzz_card.covreport Step #2: -rw-r--r-- 1 root root 31995 Aug 10 10:05 fuzz_scconf_parse_string.covreport Step #2: -rw-r--r-- 1 root root 1444762 Aug 10 10:05 fuzz_pkcs15_tool.covreport Step #2: -rw-r--r-- 1 root root 7174113 Aug 10 10:05 fuzz_pkcs11.covreport Step #2: -rw-r--r-- 1 root root 7497108 Aug 10 10:05 fuzz_pkcs15init.covreport Step #2: -rw-r--r-- 1 root root 5434124 Aug 10 10:05 fuzz_pkcs15_encode.covreport Step #2: -rw-r--r-- 1 root root 5377928 Aug 10 10:05 fuzz_pkcs15_decode.covreport Step #2: -rw-r--r-- 1 root root 5973587 Aug 10 10:05 fuzz_pkcs15_crypt.covreport Step #2: -rw-r--r-- 1 root root 6224871 Aug 10 10:05 fuzz_pkcs15_reader.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627" Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Sending build context to Docker daemon 7.68kB Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": b549f31133a9: Already exists Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": ba55ba96b8bd: Already exists Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": a818626f80f7: Already exists Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": adddfb19fb7f: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 46ac04e949b9: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 1f030a2544b3: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": b8b45dd8feaf: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 5286c37c1350: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 80698809cbc9: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 0cc34922d605: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 9160991258df: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 0eabc581572f: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 75246140bf05: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 5027b2655612: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 20fde22fd174: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": f1fdec200c64: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 07f962afa698: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 8b22cbe37b29: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": cee2c3f5ef74: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 33101c776cff: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": ed060b31ce38: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": b3832ceea9f7: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": fd37a3fd5991: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 446cbff305d8: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": cc5a5584cf8e: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": d723dd9ae3f9: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 45ec608030bc: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 6305af7b926c: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 83a409becaa4: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 874969c78a2d: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 900e2d9ee827: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 391f496bd6c5: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 3a9213fd0cbd: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": b8b45dd8feaf: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 3625ff551591: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": fd332961cd5a: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 0cc34922d605: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 0614c41c9680: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 9160991258df: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": f084ae8f7fe3: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 13dc1503d7f1: Pulling fs layer Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 0eabc581572f: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 75246140bf05: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": b3832ceea9f7: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 5286c37c1350: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 5027b2655612: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 20fde22fd174: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": fd37a3fd5991: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": cee2c3f5ef74: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 446cbff305d8: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": f1fdec200c64: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": ed060b31ce38: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 80698809cbc9: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": d723dd9ae3f9: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 45ec608030bc: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 07f962afa698: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 3a9213fd0cbd: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 6305af7b926c: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 83a409becaa4: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": f084ae8f7fe3: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 874969c78a2d: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 900e2d9ee827: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 8b22cbe37b29: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 13dc1503d7f1: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 391f496bd6c5: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 3625ff551591: Waiting Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 1f030a2544b3: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 1f030a2544b3: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 46ac04e949b9: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 46ac04e949b9: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 5286c37c1350: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 5286c37c1350: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 80698809cbc9: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 80698809cbc9: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": adddfb19fb7f: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": adddfb19fb7f: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 9160991258df: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 9160991258df: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 0eabc581572f: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 0eabc581572f: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 75246140bf05: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 75246140bf05: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 5027b2655612: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 5027b2655612: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": adddfb19fb7f: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 20fde22fd174: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 20fde22fd174: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 0cc34922d605: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 0cc34922d605: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": f1fdec200c64: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 46ac04e949b9: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 8b22cbe37b29: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 07f962afa698: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 07f962afa698: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 1f030a2544b3: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": cee2c3f5ef74: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": cee2c3f5ef74: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 33101c776cff: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 33101c776cff: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": ed060b31ce38: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": ed060b31ce38: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": b3832ceea9f7: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": b3832ceea9f7: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 446cbff305d8: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 446cbff305d8: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": b8b45dd8feaf: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": b8b45dd8feaf: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": fd37a3fd5991: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": fd37a3fd5991: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": cc5a5584cf8e: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": cc5a5584cf8e: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": d723dd9ae3f9: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": d723dd9ae3f9: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 45ec608030bc: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 6305af7b926c: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 6305af7b926c: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 83a409becaa4: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 83a409becaa4: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 874969c78a2d: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 874969c78a2d: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 900e2d9ee827: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 900e2d9ee827: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 391f496bd6c5: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 3a9213fd0cbd: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 3625ff551591: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 3625ff551591: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": fd332961cd5a: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": fd332961cd5a: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 0614c41c9680: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 0614c41c9680: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 13dc1503d7f1: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 13dc1503d7f1: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": f084ae8f7fe3: Verifying Checksum Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": f084ae8f7fe3: Download complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": b8b45dd8feaf: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 5286c37c1350: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 80698809cbc9: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 0cc34922d605: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 9160991258df: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 0eabc581572f: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 75246140bf05: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 5027b2655612: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 20fde22fd174: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": f1fdec200c64: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 07f962afa698: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 8b22cbe37b29: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": cee2c3f5ef74: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 33101c776cff: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": ed060b31ce38: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": b3832ceea9f7: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": fd37a3fd5991: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 446cbff305d8: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": cc5a5584cf8e: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": d723dd9ae3f9: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 45ec608030bc: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 6305af7b926c: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 83a409becaa4: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 874969c78a2d: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 900e2d9ee827: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 391f496bd6c5: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 3a9213fd0cbd: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 3625ff551591: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": fd332961cd5a: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 0614c41c9680: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": f084ae8f7fe3: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 13dc1503d7f1: Pull complete Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Digest: sha256:4a5429ae6f8295cb00f0708a92891927b72cbdcf947680e8e97634206e8c6fbd Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": ---> a6eb66d139b1 Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Step 2/5 : RUN apt-get update && apt-get install -y pcscd libccid libpcsclite-dev libssl-dev libreadline-dev autoconf automake build-essential docbook-xsl xsltproc libtool pkg-config zlib1g-dev Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": ---> Running in b9c851fcf7e1 Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Fetched 383 kB in 1s (352 kB/s) Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Reading package lists... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Reading package lists... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Building dependency tree... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Reading state information... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": build-essential is already the newest version (12.8ubuntu1.1). Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": libssl-dev is already the newest version (1.1.1f-1ubuntu2.24). Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": The following additional packages will be installed: Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": docbook-xml file libglib2.0-0 libglib2.0-data libicu66 libltdl-dev libltdl7 Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": libmagic-mgc libmagic1 libmpdec2 libncurses-dev libpcsclite1 Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib libusb-1.0-0 Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": libxml2 libxslt1.1 mime-support python3 python3-minimal python3.8 Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": python3.8-minimal sgml-base sgml-data shared-mime-info xdg-user-dirs Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": xml-core Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Suggested packages: Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": autoconf-archive gnu-standards autoconf-doc gettext docbook docbook-dsssl Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": libxalan2-java libxslthl-java xalan pcmciautils libtool-doc ncurses-doc Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": readline-doc gfortran | fortran95-compiler gcj-jdk systemd python3-doc Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": python3-tk python3-venv python3.8-venv python3.8-doc binfmt-support Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": sgml-base-doc perlsgml w3-recs opensp libxml2-utils debhelper Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": The following NEW packages will be installed: Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": autoconf automake docbook-xml docbook-xsl file libccid libglib2.0-0 Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": libglib2.0-data libicu66 libltdl-dev libltdl7 libmagic-mgc libmagic1 Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": libmpdec2 libncurses-dev libpcsclite-dev libpcsclite1 libpython3-stdlib Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": libpython3.8-minimal libpython3.8-stdlib libreadline-dev libtool Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": libusb-1.0-0 libxml2 libxslt1.1 mime-support pcscd pkg-config python3 Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": python3-minimal python3.8 python3.8-minimal sgml-base sgml-data Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": shared-mime-info xdg-user-dirs xml-core xsltproc zlib1g-dev Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": 0 upgraded, 39 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Need to get 19.8 MB of archives. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": After this operation, 99.8 MB of additional disk space will be used. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [721 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [1900 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.18 [1676 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.18 [387 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-base all 1.29.1 [12.4 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libusb-1.0-0 amd64 2:1.0.23-2build1 [46.5 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:12 http://archive.ubuntu.com/ubuntu focal/universe amd64 libccid amd64 1.4.31-1 [72.1 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libpcsclite1 amd64 1.8.26-3 [22.0 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:14 http://archive.ubuntu.com/ubuntu focal/universe amd64 pcscd amd64 1.8.26-3 [58.1 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 xml-core all 0.18+nmu1 [21.6 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-data all 2.0.11 [171 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 docbook-xml all 4.5-9 [71.2 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:29 http://archive.ubuntu.com/ubuntu focal/universe amd64 docbook-xsl all 1.79.1+dfsg-2 [1075 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 libreadline-dev amd64 8.0-4 [141 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxslt1.1 amd64 1.1.34-4ubuntu0.20.04.3 [151 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:37 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 xsltproc amd64 1.1.34-4ubuntu0.20.04.3 [14.3 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:38 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libpcsclite-dev amd64 1.8.26-3 [36.6 kB] Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Fetched 19.8 MB in 2s (9502 kB/s) Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package libpython3.8-minimal:amd64. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package python3.8-minimal. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package python3-minimal. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17766 files and directories currently installed.) Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package mime-support. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking mime-support (3.64ubuntu1) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package libmpdec2:amd64. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package python3.8. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package libpython3-stdlib:amd64. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package python3. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18168 files and directories currently installed.) Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking python3 (3.8.2-0ubuntu2) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package sgml-base. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../01-sgml-base_1.29.1_all.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking sgml-base (1.29.1) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package libusb-1.0-0:amd64. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../02-libusb-1.0-0_2%3a1.0.23-2build1_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking libusb-1.0-0:amd64 (2:1.0.23-2build1) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package libccid. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../03-libccid_1.4.31-1_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking libccid (1.4.31-1) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package libpcsclite1:amd64. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../04-libpcsclite1_1.8.26-3_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking libpcsclite1:amd64 (1.8.26-3) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package pcscd. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../05-pcscd_1.8.26-3_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking pcscd (1.8.26-3) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package libmagic-mgc. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../06-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../07-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package file. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../08-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking file (1:5.38-4) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package libglib2.0-0:amd64. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../09-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package libglib2.0-data. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../10-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package libicu66:amd64. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../11-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package libxml2:amd64. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../12-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package shared-mime-info. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../13-shared-mime-info_1.15-1_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking shared-mime-info (1.15-1) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package xdg-user-dirs. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../14-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package autoconf. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../15-autoconf_2.69-11.1_all.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package automake. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../16-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package xml-core. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../17-xml-core_0.18+nmu1_all.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking xml-core (0.18+nmu1) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package sgml-data. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../18-sgml-data_2.0.11_all.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking sgml-data (2.0.11) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package docbook-xml. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../19-docbook-xml_4.5-9_all.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking docbook-xml (4.5-9) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package docbook-xsl. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../20-docbook-xsl_1.79.1+dfsg-2_all.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking docbook-xsl (1.79.1+dfsg-2) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../21-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../22-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package libncurses-dev:amd64. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../23-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package libreadline-dev:amd64. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../24-libreadline-dev_8.0-4_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking libreadline-dev:amd64 (8.0-4) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package libtool. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../25-libtool_2.4.6-14_all.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking libtool (2.4.6-14) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package libxslt1.1:amd64. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../26-libxslt1.1_1.1.34-4ubuntu0.20.04.3_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.3) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package pkg-config. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../27-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package xsltproc. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../28-xsltproc_1.1.34-4ubuntu0.20.04.3_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking xsltproc (1.1.34-4ubuntu0.20.04.3) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package zlib1g-dev:amd64. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../29-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Selecting previously unselected package libpcsclite-dev. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Preparing to unpack .../30-libpcsclite-dev_1.8.26-3_amd64.deb ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Unpacking libpcsclite-dev (1.8.26-3) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up mime-support (3.64ubuntu1) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": No schema files found: doing nothing. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up file (1:5.38-4) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up libreadline-dev:amd64 (8.0-4) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up libpcsclite1:amd64 (1.8.26-3) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up libpcsclite-dev (1.8.26-3) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up autoconf (2.69-11.1) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up sgml-base (1.29.1) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up libusb-1.0-0:amd64 (2:1.0.23-2build1) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up python3.8 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up libtool (2.4.6-14) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up libccid (1.4.31-1) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up pcscd (1.8.26-3) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": invoke-rc.d: could not determine current runlevel Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": invoke-rc.d: policy-rc.d denied execution of start. Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up python3 (3.8.2-0ubuntu2) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up shared-mime-info (1.15-1) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up xml-core (0.18+nmu1) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.3) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up xsltproc (1.1.34-4ubuntu0.20.04.3) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Processing triggers for sgml-base (1.29.1) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up sgml-data (2.0.11) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up docbook-xsl (1.79.1+dfsg-2) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Processing triggers for sgml-base (1.29.1) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Setting up docbook-xml (4.5-9) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Processing triggers for sgml-base (1.29.1) ... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Removing intermediate container b9c851fcf7e1 Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": ---> 95b421470be6 Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Step 3/5 : RUN git clone --depth 1 --single-branch --branch master https://github.com/OpenSC/OpenSC opensc Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": ---> Running in 687533101b45 Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Cloning into 'opensc'... Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Removing intermediate container 687533101b45 Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": ---> d5468961c73d Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Step 4/5 : WORKDIR opensc Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": ---> Running in c63bfa71a399 Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Removing intermediate container c63bfa71a399 Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": ---> d36d189cd4a1 Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Step 5/5 : COPY build.sh run_tests.sh $SRC/ Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": ---> a05540f5a0ac Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Successfully built a05540f5a0ac Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Successfully tagged gcr.io/oss-fuzz/opensc:latest Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/opensc:latest Finished Step #4 - "build-edd29f3e-510c-47f9-8f66-31e31c49d627" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/opensc Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filenxRRaP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/opensc/.git Step #5 - "srcmap": + GIT_DIR=/src/opensc Step #5 - "srcmap": + cd /src/opensc Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/OpenSC/OpenSC Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=fc4e0ee8cce56db48842a065a3113f3fd90328dd Step #5 - "srcmap": + jq_inplace /tmp/filenxRRaP '."/src/opensc" = { type: "git", url: "https://github.com/OpenSC/OpenSC", rev: "fc4e0ee8cce56db48842a065a3113f3fd90328dd" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filejzhgsd Step #5 - "srcmap": + cat /tmp/filenxRRaP Step #5 - "srcmap": + jq '."/src/opensc" = { type: "git", url: "https://github.com/OpenSC/OpenSC", rev: "fc4e0ee8cce56db48842a065a3113f3fd90328dd" }' Step #5 - "srcmap": + mv /tmp/filejzhgsd /tmp/filenxRRaP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filenxRRaP Step #5 - "srcmap": + rm /tmp/filenxRRaP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/opensc": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/OpenSC/OpenSC", Step #5 - "srcmap": "rev": "fc4e0ee8cce56db48842a065a3113f3fd90328dd" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 47% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 74% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 424 B/2194 B 19%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 768 B/1546 B 50%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 1828 B/58.2 kB 3%] 100% [Working] Fetched 469 kB in 1s (520 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20394 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 21.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 103.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 105.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 98.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 77.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 145.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 136.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━  3/10 [packaging]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━  8/10 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.59.0 kiwisolver-1.4.8 matplotlib-3.10.5 numpy-2.3.2 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/opensc Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.2-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 80.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 140.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 164.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 128.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 27.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 141.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 33.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 122.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 77.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.2-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (12.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.6/12.6 MB 154.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 105.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 138.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=af2f766d75a2a2d0451ea59736b3617e313726de595081aceb46ac5e8c03e56f Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-2gswolaj/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  7/57 [tree-sitter-cpp]  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/57 [soupsieve]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Found existing installation: numpy 2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Uninstalling numpy-2.3.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Successfully uninstalled numpy-2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-6.0.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/57 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 44/57 [requests]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 55/57 [sphinx_rtd_theme]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.2 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.17.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.506 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.614 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.614 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_ec_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.615 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/strip_pkcs1_2_padding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.615 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.615 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.616 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.616 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/parse_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.616 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.616 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/pintest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.617 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.617 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.617 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/check_macro_reference_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.617 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/lottery.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.618 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.618 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_secret.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.618 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_multipart.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.619 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_ec_derive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.619 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.619 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_pss_oaep.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.620 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p15dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.620 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.620 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.621 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/sc-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.621 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/fuzzing/fuzzer_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.621 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/openpgp-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.621 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_wait.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.621 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_readonly.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.622 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/opensc-minidriver-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.622 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/prngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.622 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.622 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/decode_ecdsa_signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.623 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/cachedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.623 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.623 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.623 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/pkcs15-emulator-filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.624 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/fuzzing/fuzzer_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.624 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.624 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.624 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/hextobin.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.705 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.969 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.980 INFO oss_fuzz - analyse_folder: Found 362 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.980 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:06:48.981 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.588 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.611 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.711 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.731 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.752 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.793 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.928 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:06.968 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.433 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.453 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.474 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_card.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:07.878 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:07:08.101 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:22.251 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:08:22.251 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:28.405 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:28.633 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:28.633 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:31.355 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:31.367 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:33.329 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:33.330 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:33.342 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:33.342 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:33.347 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:33.347 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:33.348 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:33.526 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:33.742 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:33.742 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:36.684 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:36.698 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:39.875 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:39.876 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:39.898 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:39.899 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:39.907 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:39.907 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:39.907 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:40.105 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:40.327 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:40.327 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:42.785 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:42.798 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:42.844 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:42.844 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:42.858 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:42.858 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:42.864 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:42.864 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:42.864 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:43.059 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:43.292 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:43.292 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:45.652 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:45.666 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:45.792 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:45.793 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:45.809 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:45.809 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:45.815 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:45.815 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:45.815 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:46.254 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:46.480 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:46.480 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:48.858 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:48.871 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:48.963 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:48.964 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:48.978 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:48.978 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:48.984 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:48.984 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:48.984 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:49.190 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:49.412 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:49.412 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:52.152 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:52.166 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:55.185 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:55.185 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:55.206 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:55.207 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:55.212 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:55.213 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:55.213 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:55.418 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:55.638 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:55.638 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:58.602 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:58.615 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:58.650 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:58.651 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:58.666 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:58.666 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:58.672 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:58.672 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:58.672 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:58.869 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:59.094 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:09:59.094 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:01.617 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:01.632 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:05.103 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:05.104 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:05.122 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:05.123 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:05.129 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:05.129 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:05.129 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:05.333 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:05.570 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:05.570 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:08.555 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:08.568 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:08.569 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:08.569 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:08.585 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:08.585 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:08.591 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:08.591 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs11_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:08.592 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:08.793 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:09.024 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:09.024 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:11.523 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:11.538 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs11_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:11.624 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:11.624 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:11.643 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:11.644 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:11.651 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:11.651 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:11.651 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:11.855 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:12.086 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:12.086 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:15.075 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:15.089 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:18.294 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:18.294 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:18.310 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:18.310 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:18.316 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:18.316 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:18.316 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:18.522 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:18.748 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:18.748 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:21.302 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:21.318 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:21.334 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:21.334 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:21.349 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:21.350 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:21.355 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:21.355 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:21.355 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:21.556 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:21.791 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:21.791 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:24.189 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:24.205 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:28.946 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:28.947 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:28.966 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:28.967 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:28.980 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:28.982 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:28.982 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.009 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.009 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.012 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.012 INFO data_loader - load_all_profiles: - found 13 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.040 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asn1_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.040 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asn1_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.040 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.045 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_scconf_parse_string.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.045 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_scconf_parse_string.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.045 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.050 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pkcs15_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.050 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pkcs15_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.050 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.054 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pkcs15_crypt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.055 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pkcs15_crypt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.055 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.059 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asn1_sig_value.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.059 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asn1_sig_value.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.059 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.064 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pkcs15_reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.064 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pkcs15_reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:29.064 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.058 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.073 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.073 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.092 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.092 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.163 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.194 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.205 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.218 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.228 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.231 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.304 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.736 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_card.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.736 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_card.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.736 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.901 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pkcs15init.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.902 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pkcs15init.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.902 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.901 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pkcs11_uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.902 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pkcs11_uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.902 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.964 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pkcs15_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.964 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pkcs15_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:34.965 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.049 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pkcs15_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.050 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pkcs15_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.050 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.597 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_piv_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.598 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_piv_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:35.598 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.629 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.755 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.769 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.777 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.813 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.895 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.903 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.917 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.950 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.957 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pkcs11.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.958 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pkcs11.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:39.958 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:40.053 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:40.355 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:40.490 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:44.582 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:44.713 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.707 INFO analysis - load_data_files: Found 13 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.707 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.708 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.708 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_scconf_parse_string.data with fuzzerLogFile-fuzz_scconf_parse_string.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.708 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_pkcs15_encode.data with fuzzerLogFile-fuzz_pkcs15_encode.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.708 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asn1_print.data with fuzzerLogFile-fuzz_asn1_print.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.708 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_pkcs15_crypt.data with fuzzerLogFile-fuzz_pkcs15_crypt.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.708 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_pkcs15_reader.data with fuzzerLogFile-fuzz_pkcs15_reader.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.708 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asn1_sig_value.data with fuzzerLogFile-fuzz_asn1_sig_value.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.708 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_card.data with fuzzerLogFile-fuzz_card.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.709 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_pkcs11_uri.data with fuzzerLogFile-fuzz_pkcs11_uri.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.709 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_pkcs15_tool.data with fuzzerLogFile-fuzz_pkcs15_tool.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.709 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_pkcs15init.data with fuzzerLogFile-fuzz_pkcs15init.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.709 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_pkcs15_decode.data with fuzzerLogFile-fuzz_pkcs15_decode.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.709 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_piv_tool.data with fuzzerLogFile-fuzz_piv_tool.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.709 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_pkcs11.data with fuzzerLogFile-fuzz_pkcs11.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.709 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.709 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.739 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.748 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.757 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.767 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.777 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.786 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.796 INFO fuzzer_profile - accummulate_profile: fuzz_card: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.806 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11_uri: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.815 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.826 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.837 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.837 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.841 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.841 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.841 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.842 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.842 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_scconf_parse_string.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.847 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.847 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.847 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.847 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.852 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.852 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.852 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.852 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.865 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.865 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.868 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.868 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.868 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.868 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.868 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.868 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.869 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.869 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.871 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.871 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asn1_print.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.873 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.874 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.876 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.876 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.876 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.878 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.878 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_crypt.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.884 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.884 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.884 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.884 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.888 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.888 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.889 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.889 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.895 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.895 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.902 INFO fuzzer_profile - accummulate_profile: fuzz_card: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.902 INFO fuzzer_profile - accummulate_profile: fuzz_card: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.904 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.904 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.904 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.906 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.906 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asn1_sig_value.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.906 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.906 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.906 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.908 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.908 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_reader.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.912 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11_uri: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.912 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11_uri: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.914 INFO fuzzer_profile - accummulate_profile: fuzz_card: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.914 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.914 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.915 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11_uri: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.915 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.915 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pkcs11_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.916 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.916 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_card.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.917 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.917 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs11_uri.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.919 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.919 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.920 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11_uri: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.920 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11_uri: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.920 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11_uri: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.920 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11_uri: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.921 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.921 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.921 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.923 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.923 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_tool.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.926 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11_uri: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.926 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11_uri: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.932 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.933 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.944 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.946 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.946 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.946 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.952 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.952 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.958 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.958 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.959 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.960 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.960 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:48.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.122 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.136 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.136 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.136 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.136 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.142 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.144 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.201 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.236 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.237 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.250 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.250 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.250 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.252 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.252 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.300 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.301 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.302 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.304 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.304 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.304 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.306 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.307 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_piv_tool.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.379 INFO fuzzer_profile - accummulate_profile: fuzz_card: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.382 INFO fuzzer_profile - accummulate_profile: fuzz_card: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.382 INFO fuzzer_profile - accummulate_profile: fuzz_card: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.382 INFO fuzzer_profile - accummulate_profile: fuzz_card: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.387 INFO fuzzer_profile - accummulate_profile: fuzz_card: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.390 INFO fuzzer_profile - accummulate_profile: fuzz_card: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.411 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.412 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.413 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.413 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.413 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.415 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.415 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs11.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.440 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.440 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.440 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.440 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.445 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.447 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.641 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.644 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.645 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.645 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.650 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.656 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.724 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.724 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.724 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.724 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.730 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.736 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.778 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.780 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.781 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.781 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.786 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:49.791 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.018 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.021 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.021 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.021 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.026 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.032 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.044 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.049 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.050 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.050 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.055 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.062 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.411 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.411 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.411 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.411 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.416 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:50.423 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:54.301 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:54.302 INFO project_profile - __init__: Creating merged profile of 13 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:54.302 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:54.302 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:10:54.312 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.210 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.273 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.273 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.273 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.273 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.273 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.273 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.273 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.273 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.273 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.273 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.274 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.274 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.274 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.274 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.274 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.274 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.274 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.274 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.319 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1832:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.319 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1833:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.319 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1834:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.320 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1836:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.320 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1838:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.320 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1839:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.320 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1840:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.320 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1841:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.320 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1842:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.320 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1844:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.320 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1845:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.320 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1846:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.320 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1848:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.320 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1850:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.320 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1851:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.320 INFO project_profile - __init__: Line numbers are different in the same function: cac_finish:1224:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.320 INFO project_profile - __init__: Line numbers are different in the same function: cac_finish:1225:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.320 INFO project_profile - __init__: Line numbers are different in the same function: cac_finish:1227:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.320 INFO project_profile - __init__: Line numbers are different in the same function: cac_finish:1228:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.320 INFO project_profile - __init__: Line numbers are different in the same function: cac_finish:1229:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.320 INFO project_profile - __init__: Line numbers are different in the same function: cac_finish:1230:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.320 INFO project_profile - __init__: Line numbers are different in the same function: cac_finish:1231:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.320 INFO project_profile - __init__: Line numbers are different in the same function: cac_finish:1232:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.382 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_util_connect_card:52:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_util_connect_card:53:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_util_connect_card:54:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2128:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2129:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2130:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2131:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2132:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2133:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2134:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2135:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2136:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2137:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2138:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2139:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2140:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2141:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2142:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2143:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2144:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2145:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2146:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2147:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2148:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2149:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2150:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2151:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2152:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2153:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2155:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2157:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2158:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2159:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2160:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2161:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2162:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2163:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2164:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2165:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2166:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2211:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2212:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2213:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2215:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.383 INFO project_profile - __init__: Line numbers are different in the same function: _main:2216:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2217:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2218:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2219:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2220:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2221:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2222:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2223:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2224:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2225:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2226:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2227:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2228:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2229:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2230:758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2231:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2232:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2233:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2234:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2235:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2236:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2237:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2238:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2239:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2240:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2241:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2242:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2243:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2244:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2245:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2246:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2247:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2248:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2249:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2250:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2251:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2252:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2253:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2254:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2255:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2256:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2257:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2258:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2259:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2260:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2261:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2262:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2263:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2264:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2265:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2266:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2267:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.384 INFO project_profile - __init__: Line numbers are different in the same function: _main:2268:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2269:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2270:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2271:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2272:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2273:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2274:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2275:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2276:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2277:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2278:810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2279:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2280:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2281:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2282:815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2283:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2284:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2285:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2286:819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2287:821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2288:822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2289:825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2290:826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2291:827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2292:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2293:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2294:830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2295:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2296:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2297:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2298:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2299:838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2300:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2301:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2302:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2303:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2304:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2305:845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2306:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2307:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2308:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2309:849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2310:850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2311:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2312:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2313:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2314:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2315:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2316:856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2317:857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2318:858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.385 INFO project_profile - __init__: Line numbers are different in the same function: _main:2319:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2320:860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2321:861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2322:862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2323:863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2324:864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2325:865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2326:866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2327:867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2328:868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2329:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2330:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2331:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2332:872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2333:873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2334:874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2335:875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2336:876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2337:877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2338:878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2339:879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2340:880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2341:881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2342:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2343:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2344:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2345:885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2347:886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2348:887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2349:888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2350:889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2351:891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2352:892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.386 INFO project_profile - __init__: Line numbers are different in the same function: _main:2353:893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.388 INFO project_profile - __init__: Line numbers are different in the same function: cac_select_file:1219:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.388 INFO project_profile - __init__: Line numbers are different in the same function: cac_select_file:1220:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.388 INFO project_profile - __init__: Line numbers are different in the same function: cac_select_file:1221:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.388 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:454:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.388 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:455:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.388 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:456:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.388 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:457:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.388 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:458:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.388 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:459:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.388 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:460:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.388 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:461:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.388 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:462:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.388 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:463:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.388 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:465:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.388 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:468:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.388 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:469:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.388 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:470:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.388 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:471:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.388 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:472:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.388 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:473:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:474:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:475:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:476:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:477:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:478:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:480:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:481:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:482:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:483:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:484:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:485:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:486:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:487:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:490:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:491:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:493:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:494:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:495:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:496:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:498:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:499:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:500:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:502:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:503:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:504:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:505:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:506:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:507:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:508:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:509:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:510:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:512:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:513:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:514:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:516:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:517:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:518:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:519:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:520:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:521:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.389 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:522:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.391 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:141:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.391 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:142:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.391 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:144:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.391 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:146:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.391 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:147:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.391 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:149:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.391 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:150:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.391 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:151:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.391 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:153:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.391 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:154:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.391 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:156:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.391 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:157:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.391 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:158:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.392 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:159:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.392 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:162:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.392 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:163:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.392 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:164:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.392 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:165:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.392 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:167:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.392 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:168:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.392 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:169:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.392 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:170:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.392 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:171:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.392 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:172:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.392 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:173:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.392 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:174:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.392 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:175:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.396 INFO project_profile - __init__: Line numbers are different in the same function: read_file:163:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.396 INFO project_profile - __init__: Line numbers are different in the same function: read_file:164:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.396 INFO project_profile - __init__: Line numbers are different in the same function: read_file:165:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.396 INFO project_profile - __init__: Line numbers are different in the same function: read_file:166:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.396 INFO project_profile - __init__: Line numbers are different in the same function: read_file:168:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.396 INFO project_profile - __init__: Line numbers are different in the same function: read_file:169:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.396 INFO project_profile - __init__: Line numbers are different in the same function: read_file:170:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.396 INFO project_profile - __init__: Line numbers are different in the same function: read_file:172:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.396 INFO project_profile - __init__: Line numbers are different in the same function: read_file:173:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.396 INFO project_profile - __init__: Line numbers are different in the same function: read_file:175:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.396 INFO project_profile - __init__: Line numbers are different in the same function: read_file:177:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.396 INFO project_profile - __init__: Line numbers are different in the same function: read_file:178:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:523:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:526:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:527:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:528:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:529:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:530:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:532:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:533:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:534:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:535:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:536:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:537:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:539:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:541:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:542:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:543:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:544:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:545:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:546:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:547:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:548:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:549:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:550:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:551:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:552:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:553:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:556:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:557:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:558:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:559:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:560:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:562:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:563:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:564:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:565:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:566:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:567:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:568:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:569:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:570:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:571:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:572:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:573:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:574:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:576:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:577:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:578:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.400 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:579:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.401 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:580:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.401 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:581:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.401 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:582:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.401 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:583:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.401 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:584:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.401 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:585:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.401 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:586:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.401 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:587:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.401 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:588:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.401 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:589:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:57:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:60:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:61:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:62:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:63:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:64:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:65:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:66:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:67:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:68:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:69:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:70:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:71:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:72:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:74:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: _main:2354:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: _main:2355:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: _main:2357:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: _main:2358:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: _main:2359:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: _main:2360:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: _main:2362:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: _main:2363:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: _main:2364:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: _main:2365:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: _main:2366:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: _main:2367:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.414 INFO project_profile - __init__: Line numbers are different in the same function: _main:2369:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2370:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2371:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2372:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2373:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2375:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2376:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2377:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2378:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2379:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2381:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2382:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2383:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2385:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2386:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2388:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2389:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2391:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2392:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2393:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2394:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2395:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2396:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2398:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2399:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2400:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2401:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2402:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2404:419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2405:420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2406:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2407:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2408:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2409:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2410:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2411:426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2412:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2414:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2415:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2416:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2417:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2418:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2420:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2421:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2422:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2424:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.415 INFO project_profile - __init__: Line numbers are different in the same function: _main:2425:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2426:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2427:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2428:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2429:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2430:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2431:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2432:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2433:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2434:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2435:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2436:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2437:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2438:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2439:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2440:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2441:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2442:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2443:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2444:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2445:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2446:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2447:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2448:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2449:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2450:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2451:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2452:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2453:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2454:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2455:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2456:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2457:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2458:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2459:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2460:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2461:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2462:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2463:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2464:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2465:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2466:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2467:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2468:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2469:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2470:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2471:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2472:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.416 INFO project_profile - __init__: Line numbers are different in the same function: _main:2473:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2474:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2475:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2476:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2477:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2478:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2479:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2480:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2481:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2482:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2483:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2484:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2485:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2486:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2487:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2488:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2489:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2490:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2491:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2492:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2493:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2494:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2495:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2496:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2497:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2498:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2499:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2500:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2501:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2502:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2503:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2504:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2505:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2506:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2507:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2508:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2509:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2510:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2511:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2512:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2513:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2514:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2515:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2516:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2517:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.417 INFO project_profile - __init__: Line numbers are different in the same function: _main:2518:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.420 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:590:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.420 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:591:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.420 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:592:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.420 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:597:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.420 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:599:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.420 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:600:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.420 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:601:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.420 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:602:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.420 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:605:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.420 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:606:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.420 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:607:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.420 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:608:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.420 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:609:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.420 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:610:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.420 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:611:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.420 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:612:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.420 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:613:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.420 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:614:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.420 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:615:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:271:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:272:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:275:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:276:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:278:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:279:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:280:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:282:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:283:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:284:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:285:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:286:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:287:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:288:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:289:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:290:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:291:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:292:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:293:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:294:758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:295:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.471 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:296:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:297:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:298:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.472 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:299:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.473 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:2879:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.473 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:2880:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.473 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:2881:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.473 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:2883:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.473 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:2885:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.473 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:2887:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.473 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:2889:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.473 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:2890:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.475 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:84:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.475 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:85:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.475 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:86:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.475 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:88:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.475 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:89:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.475 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:91:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.475 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:93:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.475 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:94:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.475 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:95:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.475 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:97:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.475 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:99:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.475 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:100:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.475 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:103:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.475 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:104:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.475 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:105:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.475 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:106:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.475 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:107:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.475 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:108:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.475 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:109:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.475 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:110:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.475 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:112:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.476 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:113:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.476 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:114:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.476 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:115:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.476 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:116:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.476 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:117:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.476 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:119:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.476 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:120:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.505 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.505 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.524 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.525 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_scconf_parse_string/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.527 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.529 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.530 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs11_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.530 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_pkcs11_uri/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.531 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.533 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.534 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.534 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_asn1_print/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.536 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.538 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.538 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.538 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_asn1_sig_value/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.583 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.585 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.586 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.586 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_pkcs15_tool/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.586 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.591 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.591 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.591 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_card/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.774 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.778 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.786 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.786 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.786 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_piv_tool/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.787 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.791 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.792 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:07.792 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_pkcs15_encode/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.032 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.036 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.049 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.049 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.049 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_pkcs15_crypt/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.050 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.063 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.063 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.063 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_pkcs15_reader/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.322 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.327 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.340 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.340 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.340 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_pkcs15_decode/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.567 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.569 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.581 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.581 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.581 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_pkcs11/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.582 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.582 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.598 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.598 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:08.599 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_pkcs15init/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:09.003 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:09.005 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:09.009 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:09.024 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:09.250 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:09.250 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:09.250 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:09.250 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:09.665 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:09.670 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:10.504 INFO html_report - create_all_function_table: Assembled a total of 4218 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:10.505 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:10.505 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:10.505 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:10.506 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:10.506 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 127 -- : 127 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:10.506 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:10.506 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:10.859 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.032 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_scconf_parse_string_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.033 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (101 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.054 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.055 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.121 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.122 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.123 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.123 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.123 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.123 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 75 -- : 75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.123 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.123 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.151 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pkcs11_uri_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.151 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.168 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.168 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.231 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.232 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.233 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.233 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.234 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.234 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 143 -- : 143 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.234 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.234 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.278 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asn1_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.278 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (120 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.292 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.292 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.350 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.350 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.352 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.352 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.364 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.367 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2437 -- : 2437 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.367 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:11.368 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.167 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asn1_sig_value_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.168 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2188 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.220 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.221 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.304 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.304 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.308 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.308 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.308 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.308 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 22 -- : 22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.308 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.308 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.315 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pkcs15_tool_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.315 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (15 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.326 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.326 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.384 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.385 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.387 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.387 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.405 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.409 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4185 -- : 4185 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.409 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:12.411 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:14.745 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_card_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:14.745 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3777 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:14.863 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:14.863 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:15.003 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:15.004 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:15.020 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:15.020 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:15.020 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:15.020 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 56 -- : 56 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:15.020 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:15.020 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:15.038 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_piv_tool_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:15.038 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (45 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:15.057 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:15.057 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:15.116 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:15.116 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:15.119 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:15.119 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:15.142 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:15.147 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4374 -- : 4374 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:15.147 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:15.149 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:16.534 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pkcs15_encode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:16.535 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3964 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:16.736 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:16.736 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:16.937 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:16.937 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:16.966 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:16.966 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:16.966 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:16.966 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 44 -- : 44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:16.966 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:16.966 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:16.980 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pkcs15_crypt_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:16.980 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (34 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:16.994 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:16.994 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:17.055 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:17.055 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:17.060 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:17.060 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:17.078 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:17.083 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4475 -- : 4475 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:17.083 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:17.085 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:18.516 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pkcs15_reader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:18.517 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4037 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:18.724 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:18.724 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:18.923 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:18.924 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:18.958 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:18.958 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:18.975 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:18.979 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4015 -- : 4015 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:18.979 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:18.980 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:20.279 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pkcs15_decode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:20.280 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3627 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:20.458 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:20.458 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:22.164 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:22.165 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:22.190 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:22.190 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:22.190 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:22.190 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:22.190 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:22.190 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:22.192 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pkcs11_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:22.192 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:22.202 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:22.202 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:22.257 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:22.257 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:22.262 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:22.262 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:22.288 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:22.295 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6681 -- : 6681 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:22.296 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:22.298 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:24.406 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pkcs15init_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:24.407 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6028 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:24.751 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:24.751 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.045 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.045 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.101 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.102 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:25.102 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:31.676 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:31.677 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4218 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:31.683 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1065 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:31.683 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:31.683 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:31.684 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:38.359 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:38.361 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:38.545 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:38.546 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4218 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:38.553 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 698 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:38.553 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:38.554 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:45.307 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:45.309 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:45.492 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:45.494 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4218 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:45.503 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 656 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:45.506 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:45.507 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:54.389 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:54.393 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:54.610 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:54.612 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4218 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:54.617 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 595 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:54.620 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:11:54.621 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:00.099 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:00.101 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:00.307 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:00.309 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4218 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:00.313 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 583 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:00.316 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:00.317 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:07.436 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:07.438 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:07.664 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:07.666 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4218 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:07.672 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 573 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:07.675 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:07.676 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:16.710 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:16.713 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:16.935 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:16.936 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4218 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:16.942 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 552 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:16.946 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:16.946 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:22.246 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:22.249 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:22.486 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['piv_init', 'test_kpgen_certwrite', 'CardCreateContainerEx', 'test_threads_run', 'dnie_sm_get_wrapped_apdu', 'pkcs15_create_object', 'cosm_emu_update_any_df'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.474 INFO html_report - create_all_function_table: Assembled a total of 4218 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.549 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.735 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.735 INFO engine_input - analysis_func: Generating input for fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.736 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_lex_engine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_parse_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buf_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_block_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.737 INFO engine_input - analysis_func: Generating input for fuzz_pkcs11_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.738 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_pkcs11_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.738 INFO engine_input - analysis_func: Generating input for fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.739 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_tags_recursive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.740 INFO engine_input - analysis_func: Generating input for fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.741 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_dump_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_context_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_encode_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_lex_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_decode_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: process_config_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_card_drivers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.742 INFO engine_input - analysis_func: Generating input for fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.743 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.743 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.743 INFO engine_input - analysis_func: Generating input for fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.743 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_file_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_card_sm_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_read_record Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_decompress_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_format_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: match_atr_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_disconnect_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_dump_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_list_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_hex_to_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.745 INFO engine_input - analysis_func: Generating input for fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.746 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: create_input_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.746 INFO engine_input - analysis_func: Generating input for fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.747 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_bind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_card_sm_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_decompress_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_dump_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: match_atr_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_context_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_sm_single_transmit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_lex_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: list_contains Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.748 INFO engine_input - analysis_func: Generating input for fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.749 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: create_input_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.749 INFO engine_input - analysis_func: Generating input for fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.750 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_bind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_card_sm_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_decompress_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_dump_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: match_atr_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_context_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_sm_single_transmit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_lex_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: list_contains Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.752 INFO engine_input - analysis_func: Generating input for fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.752 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_bind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_card_sm_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_decompress_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_dump_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: match_atr_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_context_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_sm_single_transmit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_lex_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: list_contains Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.754 INFO engine_input - analysis_func: Generating input for fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.754 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.755 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.755 INFO engine_input - analysis_func: Generating input for fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.756 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_bind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_card_sm_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_read_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_decompress_zlib_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_dump_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_delete_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15init_store_secret_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: match_atr_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_context_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_sm_single_transmit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.758 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.758 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.758 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.769 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.769 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:23.769 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:31.489 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:31.490 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4218 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:31.497 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1065 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:31.497 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:31.497 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:31.497 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:38.525 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:38.527 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:38.728 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:38.729 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4218 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:38.734 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 698 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:38.735 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:38.735 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:45.908 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:45.910 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:46.101 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:46.102 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4218 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:46.111 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 656 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:46.115 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:46.115 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:53.356 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:53.360 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:53.589 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:53.591 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4218 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:53.596 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 595 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:53.600 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:53.601 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:00.898 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:00.901 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:01.120 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:01.122 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4218 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:01.127 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 583 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:01.133 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:01.133 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:06.560 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:06.562 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:06.797 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:06.799 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4218 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:06.806 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 573 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:06.810 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:06.811 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:13.991 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:13.995 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:14.223 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:14.225 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4218 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:14.230 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 552 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:14.233 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:14.234 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:21.322 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:21.325 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:21.558 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['piv_init', 'test_kpgen_certwrite', 'CardCreateContainerEx', 'test_threads_run', 'dnie_sm_get_wrapped_apdu', 'pkcs15_create_object', 'cosm_emu_update_any_df'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:21.563 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:21.563 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:21.563 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:21.564 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:21.564 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:21.564 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:21.565 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:21.565 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['piv_init', 'test_kpgen_certwrite', 'CardCreateContainerEx', 'test_threads_run', 'dnie_sm_get_wrapped_apdu', 'pkcs15_create_object', 'cosm_emu_update_any_df'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:21.567 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:21.763 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:21.763 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:28.870 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:28.997 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:29.011 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:29.012 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.686 INFO sinks_analyser - analysis_func: ['fuzz_pkcs15_decode.c', 'fuzz_pkcs11.c', 'fuzz_pkcs15_encode.c', 'fuzz_pkcs15_crypt.c', 'fuzz_pkcs15_tool.c', 'fuzz_pkcs15_reader.c', 'fuzz_pkcs15init.c', 'fuzz_piv_tool.c', 'fuzz_asn1_print.c', 'fuzz_scconf_parse_string.c', 'fuzz_pkcs11_uri.c', 'fuzz_card.c', 'fuzz_asn1_sig_value.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.686 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.691 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.695 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.701 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.705 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.709 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.715 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.720 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.723 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.727 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.727 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.727 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.727 INFO annotated_cfg - analysis_func: Analysing: fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.728 INFO annotated_cfg - analysis_func: Analysing: fuzz_pkcs11_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.728 INFO annotated_cfg - analysis_func: Analysing: fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.729 INFO annotated_cfg - analysis_func: Analysing: fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.738 INFO annotated_cfg - analysis_func: Analysing: fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.738 INFO annotated_cfg - analysis_func: Analysing: fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.753 INFO annotated_cfg - analysis_func: Analysing: fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.753 INFO annotated_cfg - analysis_func: Analysing: fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.769 INFO annotated_cfg - analysis_func: Analysing: fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.769 INFO annotated_cfg - analysis_func: Analysing: fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.785 INFO annotated_cfg - analysis_func: Analysing: fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.799 INFO annotated_cfg - analysis_func: Analysing: fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.799 INFO annotated_cfg - analysis_func: Analysing: fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.825 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.826 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:30.826 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:31.576 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:31.576 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:31.576 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:32.323 INFO public_candidate_analyser - standalone_analysis: Found 3968 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:32.324 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:32.461 INFO oss_fuzz - analyse_folder: Found 362 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:32.461 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:32.461 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:50.908 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:50.930 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:51.034 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:51.054 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:51.073 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:51.112 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:51.210 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:51.250 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:51.704 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:51.724 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:51.744 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_card.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:52.124 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:52.344 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:06.141 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:06.142 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.246 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.465 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.465 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:17.866 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:17.879 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:19.950 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:19.951 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:19.966 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:19.967 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:19.972 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:19.972 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:19.972 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:20.155 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:20.371 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:20.371 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:23.942 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:23.956 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:27.401 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:27.402 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:27.422 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:27.422 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:27.429 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:27.429 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:27.429 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:27.630 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:27.849 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:27.850 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:31.581 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:31.594 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:31.642 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:31.642 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:31.657 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:31.658 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:31.665 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:31.665 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:31.665 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:31.864 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:32.097 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:32.097 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:34.106 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:34.121 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:34.255 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:34.256 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:34.277 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:34.278 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:34.286 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:34.287 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:34.287 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:34.492 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:34.724 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:34.724 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.332 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.345 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.432 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.433 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.450 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.451 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.457 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.457 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.457 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.656 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.876 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:38.876 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:40.856 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:40.870 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:44.100 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:44.101 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:44.121 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:44.122 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:44.130 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:44.130 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:44.130 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:44.334 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:45.973 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:45.973 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:47.980 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:47.994 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:48.033 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:48.033 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:48.051 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:48.051 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:48.057 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:48.057 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:48.058 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:48.260 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:48.486 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:48.486 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:52.098 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:52.112 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.615 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.616 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.635 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.636 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.642 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.643 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.643 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:55.843 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.076 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:56.076 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:59.827 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:59.841 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:59.841 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:59.842 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:59.858 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:59.859 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:59.865 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:59.865 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs11_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:59.865 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:00.063 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:00.290 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:00.291 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:02.280 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:02.296 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs11_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:02.387 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:02.387 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:02.404 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:02.404 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:02.410 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:02.410 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:02.410 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:02.604 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:02.840 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:02.840 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:06.428 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:06.443 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.022 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.023 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.040 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.041 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.048 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.048 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.048 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.245 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.479 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.479 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:14.260 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:14.276 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:14.294 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:14.294 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:14.317 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:14.317 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:14.325 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:14.325 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:14.325 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:14.528 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:14.754 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:14.754 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.761 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.775 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:21.936 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:21.938 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:21.954 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:21.955 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:21.961 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:21.994 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:21.995 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:22.028 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:22.028 INFO data_loader - load_all_profiles: - found 26 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:22.078 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asn1_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:22.078 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asn1_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:22.078 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:22.094 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_scconf_parse_string.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:22.094 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_scconf_parse_string.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:22.095 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:22.111 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pkcs15_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:22.111 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pkcs15_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:22.112 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:22.129 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pkcs15_crypt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:22.129 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pkcs15_crypt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:22.129 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:22.147 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asn1_sig_value.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:22.148 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asn1_sig_value.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:22.148 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:22.167 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pkcs15_reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:22.167 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pkcs15_reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:22.168 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:28.966 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:28.970 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:28.996 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.030 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.052 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.089 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.108 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.112 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.149 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.177 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.190 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.237 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.329 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_card.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.330 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_card.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.330 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.412 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pkcs15init.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.412 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pkcs15init.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.412 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.478 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pkcs11_uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.479 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pkcs11_uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.479 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.541 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pkcs15_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.541 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pkcs15_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.541 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.610 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pkcs15_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.611 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pkcs15_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.611 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.686 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_piv_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.686 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_piv_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:29.687 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:36.180 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:36.233 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:36.310 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:36.330 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:36.340 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:36.369 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:36.393 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:36.433 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:36.457 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:36.487 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:36.525 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:36.579 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:38.659 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pkcs11.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:38.659 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pkcs11.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:38.659 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:38.743 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn1_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:38.744 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn1_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:38.744 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:38.819 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_scconf_parse_string.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:38.820 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_scconf_parse_string.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:38.820 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:38.888 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:38.888 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:38.889 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:38.974 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_crypt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:38.974 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_crypt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:38.974 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:39.031 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn1_sig_value.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:39.031 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn1_sig_value.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:39.032 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:45.532 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:45.551 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:45.669 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:45.682 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:45.685 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:45.690 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:45.734 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:45.809 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:45.824 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:45.825 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:45.825 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:45.826 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:45.827 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:45.869 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:45.876 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_card.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:45.877 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_card.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:45.877 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:45.957 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:46.022 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15init.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:46.022 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15init.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:46.022 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:46.130 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs11_uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:46.130 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs11_uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:46.130 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:46.130 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:46.130 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:46.131 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:46.188 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:46.188 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:46.188 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:52.694 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:52.723 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:52.846 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:52.885 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:52.891 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:52.935 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:52.957 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:52.967 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:53.042 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_piv_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:53.042 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_piv_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:53.042 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:53.050 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:53.084 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:53.107 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs11.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:53.108 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs11.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:53.108 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:53.111 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:53.112 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:59.564 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:59.700 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:59.744 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:59.881 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.618 INFO analysis - load_data_files: Found 26 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.618 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.619 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.716 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.738 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.761 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.784 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.807 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.824 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.824 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.827 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.827 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.827 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.832 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.837 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.837 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.845 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.845 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.856 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.861 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.861 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.861 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.868 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.869 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.871 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.871 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.877 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.878 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.878 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.880 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.888 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.888 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.891 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.892 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.894 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.894 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.895 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.905 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.906 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.906 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.911 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.911 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.914 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.914 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.914 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.925 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.925 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.931 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.945 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.945 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.962 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.962 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.963 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.971 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.971 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.973 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.974 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.982 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.982 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.982 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_card.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.994 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.994 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.994 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.994 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:07.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.015 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.015 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.018 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.018 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.018 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.018 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.019 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.019 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.029 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.029 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.029 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.029 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.039 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.039 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.041 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.041 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.042 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.053 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.053 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:08.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:09.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:10.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:11.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:12.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.577 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.578 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.578 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.578 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.583 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.583 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.585 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.586 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.586 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.588 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.590 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.590 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.590 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.592 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.595 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.596 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.604 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.606 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.606 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.606 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.607 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.608 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.612 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.625 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.635 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.635 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.635 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.635 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.640 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.652 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.714 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.715 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.715 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.715 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.720 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.730 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.732 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.733 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.734 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.734 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.736 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.739 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.740 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.741 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.741 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.746 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.752 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.757 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.759 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.762 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.763 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.763 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.768 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.779 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.804 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.804 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.804 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.804 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.809 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.821 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:13.976 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.087 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.087 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.098 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.104 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.104 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.104 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.116 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.116 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.183 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.206 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.206 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.209 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.209 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.209 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.219 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.219 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.293 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.293 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.295 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.295 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.295 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.307 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.308 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.353 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.354 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.457 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.457 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.460 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.460 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.460 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.462 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.470 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.470 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.474 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.474 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.474 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.476 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.476 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.484 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.485 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.555 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.577 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.577 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.579 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.579 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.579 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.590 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.590 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.658 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.659 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.675 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.675 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.675 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.688 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.688 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.749 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.749 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.850 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.853 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.853 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.862 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.862 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.862 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.873 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.873 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.895 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.896 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.906 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.906 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.907 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_card.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.918 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.918 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.969 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.969 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.986 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.986 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.986 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.997 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.997 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:14.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:15.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:16.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:17.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:18.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.841 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.845 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.845 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.845 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.852 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.865 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.926 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.926 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.926 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.926 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.931 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.943 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:19.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.056 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.056 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.056 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.056 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.062 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.075 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.194 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.195 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.195 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.195 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.200 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.213 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.214 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.214 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.214 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.214 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.219 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.232 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.316 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.316 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.316 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.316 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.321 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.333 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.451 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.454 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.455 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.455 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.460 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.473 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.579 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.581 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.582 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.582 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.586 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.599 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.637 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.640 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.640 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.640 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.645 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.656 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.666 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.669 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.669 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.670 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.674 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:20.686 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.692 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.788 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.794 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.795 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.797 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.797 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.797 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.807 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.807 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.885 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.897 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.898 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.927 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.927 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.927 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.938 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.938 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.978 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.997 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.997 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.999 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.999 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:22.999 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.009 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.010 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.080 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.083 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.083 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.096 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.096 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.096 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.107 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.107 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.190 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.190 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.192 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.192 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.193 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.203 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.203 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.258 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.361 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.361 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.362 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.362 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.362 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.372 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.372 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:23.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:24.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:25.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:26.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:27.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.463 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.463 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.463 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.464 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.468 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.481 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.571 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.576 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.576 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.577 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.581 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.594 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.684 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.684 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.684 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.684 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.689 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.702 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.749 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.752 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.752 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.752 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.757 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.769 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.885 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.885 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.885 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.885 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.890 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.903 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:28.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:29.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:29.030 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:29.030 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:29.030 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:29.030 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:29.035 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:29.048 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:36.137 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:36.138 INFO project_profile - __init__: Creating merged profile of 26 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:36.139 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:36.140 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:18:36.160 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:46.684 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:49.832 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:49.832 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:49.860 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_asn1_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:49.861 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:49.863 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:49.863 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:49.863 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:49.887 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:49.888 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:49.888 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.192 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.196 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.217 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.217 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_asn1_sig_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.218 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.428 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.450 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.451 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.451 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.452 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.475 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.475 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_scconf_parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.476 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.478 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.478 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.478 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.501 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.501 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.501 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.502 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.502 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.502 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.525 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.525 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_card.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.525 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.833 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.834 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.837 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.859 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.860 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_piv_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.860 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.861 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.861 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.861 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.883 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.883 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:50.883 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.196 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.197 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.200 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.222 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.223 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.223 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.645 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.650 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.672 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.673 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.673 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.963 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.986 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.986 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.986 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.988 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.011 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.011 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_scconf_parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.011 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.013 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.036 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.037 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_card.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.037 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.347 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.350 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.372 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.372 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_asn1_sig_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.372 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.582 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.606 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.606 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.607 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.607 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.607 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.607 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.629 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.629 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_asn1_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.629 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.631 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.632 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.632 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.653 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.654 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.654 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.655 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.676 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.676 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.676 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.980 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:52.983 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.005 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.006 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.006 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.322 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.323 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.326 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.349 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.349 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.349 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.351 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.374 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.375 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.375 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.808 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.830 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.831 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.831 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.831 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.853 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.853 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.853 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.137 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.140 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.163 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.163 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_piv_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.163 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.164 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.165 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.187 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.187 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.187 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.187 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.187 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.187 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.210 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.913 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.913 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.914 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/decode_ecdsa_signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.914 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.914 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.914 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/fuzzing/fuzzer_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.914 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.914 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_readonly.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.914 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/pkcs15-emulator-filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.914 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/lottery.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.914 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.914 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/fuzzing/fuzzer_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.914 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.914 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/cachedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.914 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/strip_pkcs1_2_padding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.914 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.914 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.914 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.914 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.914 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.914 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_pss_oaep.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.914 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_multipart.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.914 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p15dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.914 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/parse_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.914 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_ec_derive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.915 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_secret.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.915 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.915 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/sc-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.915 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.915 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/pintest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.915 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.915 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/hextobin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.915 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/prngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.915 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_ec_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.915 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/check_macro_reference_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.915 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/opensc-minidriver-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.915 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_wait.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.915 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:54.915 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/openpgp-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs11_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.336 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.336 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.336 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.336 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.336 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.336 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.337 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.348 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.965 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:56.552 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asn1_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asn1_sig_value_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_card_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_piv_tool_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs11_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs11_uri_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15_crypt_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15_decode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15_encode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15_reader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15_tool_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15init_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_scconf_parse_string_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asn1_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asn1_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asn1_sig_value.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asn1_sig_value.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_card.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_card.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_piv_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_piv_tool.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pkcs11.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pkcs11.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pkcs11_uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pkcs11_uri.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pkcs15_crypt.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pkcs15_crypt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pkcs15_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pkcs15_decode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pkcs15_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pkcs15_encode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pkcs15_reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pkcs15_reader.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pkcs15_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pkcs15_tool.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pkcs15init.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pkcs15init.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_scconf_parse_string.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_scconf_parse_string.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat___iob_func.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_getopt_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_getpass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_overflow.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_report_rangecheckfailure.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_strlcat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_strlcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_strnlen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/constant-time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/libpkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/libpkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/libscdl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/libscdl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/simclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/simclist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/apdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/authentic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/aux-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/aux-data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-asepcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-atrust-acos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-authentic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-belpic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-cac-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-cac-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-cac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-cac1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-cardos-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-cardos-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-cardos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-coolkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-default.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-dnie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-dtrust.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-edo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-entersafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-eoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-eoi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-epass2003.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-esteid2018.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-esteid2025.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-flex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-gemsafeV1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-gids.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-gids.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-iasecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-idprime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-isoApplet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-itacns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-jpki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-masktech.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-mcrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-muscle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-myeid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-npa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-npa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-nqApplet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-oberthur.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-openpgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-openpgp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-piv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-rtecp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-rutoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-sc-hsm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-sc-hsm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-setcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-skeid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-starcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-tcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/cardctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/cards.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/ccid-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/compression.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/ctbcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/ctbcs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/cwa-dnie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/cwa-dnie.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/cwa14890.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/cwa14890.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/ef-atr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/ef-gdo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/gp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/gp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/iasecc-sdo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/iasecc-sdo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/iasecc-sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/iasecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/internal-winscard.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/iso7816.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/iso7816.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/itacns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/jpki.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/muscle-filesystem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/muscle-filesystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/muscle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/muscle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/opensc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/padding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-actalis.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-atrust-acos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-cac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-cardos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-coolkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-din-66291.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-dnie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-dtrust.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-emulator-filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-emulator-filter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-eoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-esinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-esteid2018.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-esteid2025.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-gemsafeV1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-gids.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-iasecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-idprime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-itacns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-jpki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-nqApplet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-oberthur.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-openpgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-pin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-piv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-prkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-pteid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-pubkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-sc-hsm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-sec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-skeid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-starcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-starcos-esign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-syn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-syn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-tccardos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-tcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/reader-ctapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/reader-openct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/reader-pcsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/reader-tr03119.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/reader-tr03119.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/sc-ossl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/sc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/sec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/simpletlv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/sm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/minidriver/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/minidriver/cardmod-mingw-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/minidriver/minidriver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/framework-pkcs15.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/framework-pkcs15init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/mechanism.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/pkcs11-display.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/pkcs11-display.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/pkcs11-global.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/pkcs11-object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/pkcs11-opensc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/pkcs11-session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/pkcs11-spy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/sc-pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/slot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-asepcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-authentic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-cardos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-cflex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-entersafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-epass2003.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-gids.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-iasecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-iasecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-init.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-isoApplet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-muscle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-myeid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-oberthur-awp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-oberthur.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-oberthur.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-openpgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-rtecp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-rutoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-sc-hsm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-setcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-starcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/profile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/scconf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/scconf/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/scconf/parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/scconf/scconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/scconf/scconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/scconf/sclex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/scconf/write.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/sm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/sm/sm-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/sm/sm-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/sm/sm-eac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/sm/sm-eac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/sm/sm-iso-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/sm/sm-iso.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/sm/sm-iso.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/smm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/smm/sm-card-authentic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/smm/sm-card-iasecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/smm/sm-cwa14890.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/smm/sm-global-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/smm/sm-module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/smm/smm-local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/lottery.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/opensc-minidriver-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p15dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/pintest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/prngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/sc-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/sc-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_asn1_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_card.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_piv_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzzer_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzzer_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzzer_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzzer_tool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_ec_derive.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_ec_derive.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_ec_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_ec_sign.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_mechs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_multipart.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_multipart.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_pss_oaep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_pss_oaep.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_readonly.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_readonly.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_secret.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_secret.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_usage.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_wait.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/cachedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/check_macro_reference_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/decode_ecdsa_signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/hextobin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/openpgp-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/parse_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/pkcs15-emulator-filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/strip_pkcs1_2_padding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/torture.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/cardos-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/cryptoflex-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/dnie-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/dtrust-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/egk-tool-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/egk-tool-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/egk-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/eidenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/fread_to_eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/fread_to_eof.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/gids-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/goid-tool-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/goid-tool-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/goid-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/iasecc-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/netkey-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/npa-tool-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/npa-tool-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/npa-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/openpgp-tool-helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/openpgp-tool-helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/openpgp-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/opensc-asn1-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/opensc-asn1-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/opensc-asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/opensc-explorer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/opensc-notify-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/opensc-notify-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/opensc-notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/opensc-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/piv-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/pkcs11-register-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/pkcs11-register-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/pkcs11-register.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/pkcs11-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/pkcs11_uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/pkcs15-crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/pkcs15-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/pkcs15-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/sc-hsm-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/sceac-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/westcos-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/ui/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/ui/char_str_from_wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/ui/invisible_window.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/ui/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/ui/notify.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/ui/strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/ui/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/ui/wchar_from_char_str.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/win32/customactions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asn1_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asn1_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asn1_sig_value.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asn1_sig_value.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_card.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_card.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_piv_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_piv_tool.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs11.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs11.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs11_uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs11_uri.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15_crypt.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15_crypt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15_decode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15_encode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15_reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15_reader.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15_tool.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15init.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15init.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_scconf_parse_string.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_scconf_parse_string.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat___iob_func.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_getopt_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_getpass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_overflow.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_report_rangecheckfailure.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_strlcat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_strlcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_strnlen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/constant-time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/libpkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/libpkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/libscdl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/libscdl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/simclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/simclist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/apdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/authentic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/aux-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/aux-data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-asepcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-atrust-acos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-authentic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-belpic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-cac-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-cac-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-cac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-cac1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-cardos-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-cardos-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-cardos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-coolkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-default.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-dnie.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-dtrust.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-edo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-entersafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-eoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-eoi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-epass2003.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-esteid2018.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-esteid2025.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-flex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-gemsafeV1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-gids.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-gids.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-iasecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-idprime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-isoApplet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-itacns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-jpki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-masktech.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-mcrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-muscle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-myeid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-npa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-npa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-nqApplet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-oberthur.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-openpgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-openpgp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-piv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-rtecp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-rutoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-sc-hsm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-sc-hsm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-setcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-skeid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-starcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-tcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/cardctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/cards.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/ccid-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/compression.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/ctbcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/ctbcs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/cwa-dnie.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/cwa-dnie.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/cwa14890.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/cwa14890.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/ef-atr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/ef-gdo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/gp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/gp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/iasecc-sdo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/iasecc-sdo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/iasecc-sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/iasecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/internal-winscard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/iso7816.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/iso7816.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/itacns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/jpki.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/muscle-filesystem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/muscle-filesystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/muscle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/muscle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/opensc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/padding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-actalis.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-atrust-acos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-cac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-cardos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-coolkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-din-66291.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-dnie.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-dtrust.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-emulator-filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-emulator-filter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-eoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-esinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-esteid2018.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-esteid2025.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-gemsafeV1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-gids.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-iasecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-idprime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-itacns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-jpki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-nqApplet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-oberthur.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-openpgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-pin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-piv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-prkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-pteid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-pubkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-sc-hsm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-sec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-skeid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-starcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-starcos-esign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-syn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-syn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-tccardos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-tcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/reader-ctapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/reader-openct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/reader-pcsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/reader-tr03119.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/reader-tr03119.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/sc-ossl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/sc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/sec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/simpletlv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/sm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/minidriver/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/minidriver/cardmod-mingw-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/minidriver/minidriver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/framework-pkcs15.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/framework-pkcs15init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/mechanism.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/pkcs11-display.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/pkcs11-display.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/pkcs11-global.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/pkcs11-object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/pkcs11-opensc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/pkcs11-session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/pkcs11-spy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/sc-pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/slot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-asepcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-authentic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-cardos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-cflex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-entersafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-epass2003.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-gids.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-iasecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-iasecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-init.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-isoApplet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-muscle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-myeid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-oberthur-awp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-oberthur.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-oberthur.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-openpgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-rtecp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-rutoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-sc-hsm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-setcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-starcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/profile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/scconf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/scconf/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/scconf/parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/scconf/scconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/scconf/scconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/scconf/sclex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/scconf/write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/sm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/sm/sm-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/sm/sm-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/sm/sm-eac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/sm/sm-eac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/sm/sm-iso-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/sm/sm-iso.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/sm/sm-iso.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/smm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/smm/sm-card-authentic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/smm/sm-card-iasecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/smm/sm-cwa14890.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/smm/sm-global-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/smm/sm-module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/smm/smm-local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/lottery.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/opensc-minidriver-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p15dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/pintest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/prngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/sc-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/sc-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_asn1_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_card.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_piv_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzzer_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzzer_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzzer_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzzer_tool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_ec_derive.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_ec_derive.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_ec_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_ec_sign.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_mechs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_multipart.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_multipart.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_pss_oaep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_pss_oaep.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_readonly.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_readonly.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_secret.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_secret.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_usage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_wait.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/cachedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/check_macro_reference_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/decode_ecdsa_signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/hextobin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/openpgp-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/parse_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/pkcs15-emulator-filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/strip_pkcs1_2_padding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/torture.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/cardos-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/cryptoflex-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/dnie-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/dtrust-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/egk-tool-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/egk-tool-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/egk-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/eidenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/fread_to_eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/fread_to_eof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/gids-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/goid-tool-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/goid-tool-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/goid-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/iasecc-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/netkey-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/npa-tool-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/npa-tool-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/npa-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/openpgp-tool-helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/openpgp-tool-helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/openpgp-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/opensc-asn1-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/opensc-asn1-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/opensc-asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/opensc-explorer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/opensc-notify-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/opensc-notify-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/opensc-notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/opensc-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/piv-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/pkcs11-register-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/pkcs11-register-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/pkcs11-register.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/pkcs11-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/pkcs11_uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/pkcs15-crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/pkcs15-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/pkcs15-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/sc-hsm-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/sceac-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/westcos-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/ui/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/ui/char_str_from_wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/ui/invisible_window.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/ui/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/ui/notify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/ui/strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/ui/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/ui/wchar_from_char_str.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/win32/customactions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 350,120,385 bytes received 16,424 bytes 233,424,539.33 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 349,977,732 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: Remember to add 'LT_INIT' to configure.ac. Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:58: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:57: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:57: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:30: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:30: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": src/common/Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing './test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-tests --disable-optimization --disable-shared --disable-pcsc --enable-ctapi --enable-fuzzing FUZZING_LIBS=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... gcc Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU Objective C compiler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc accepts -g... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of gcc... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build with code coverage support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunknown-warning-option... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windres... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xsltproc... xsltproc Step #6 - "compile-libfuzzer-introspector-x86_64": checking for git... git Step #6 - "compile-libfuzzer-introspector-x86_64": checking xsl-stylesheets... /usr/share/xml/docbook/stylesheet/nwalsh Step #6 - "compile-libfuzzer-introspector-x86_64": checking git checkout... yes Step #6 - "compile-libfuzzer-introspector-x86_64": fatal: No names found, cannot describe anything. Step #6 - "compile-libfuzzer-introspector-x86_64": fatal: No names found, cannot describe anything. Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/wait.h that is POSIX.1 compatible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable assertions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mman.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mman.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mman.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/endian.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/endian.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/endian.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking endian.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking endian.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for endian.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uid_t in sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for error_at_line... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether lstat correctly handles trailing slash... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stat accepts an empty string... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _doprnt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpass... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getline... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkdir... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strdup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset_s... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for explicit_bzero... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strnlen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigaction... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking compiler support for __builtin_*_overflow()... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of void *... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket in -lsocket... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlopen in -ldl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GIO2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking gio/gio.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking gio/gio.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gio/gio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: glib2 headers not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking for g_application_send_notification... configure: WARNING: Cannot link against glib2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CMOCKA... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking setjmp.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking setjmp.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setjmp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cmocka.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inflate in -lz... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for readline in -lreadline... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking readline/readline.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking readline/readline.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for readline/readline.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OPENSSL... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking openssl/crypto.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking openssl/crypto.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/crypto.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: libeac not found by pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking eac/eac.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking eac/eac.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for eac/eac.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: OpenPACE headers not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EAC_CTX_init_pace... configure: WARNING: Cannot link against libeac Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EAC_OBJ_nid2obj... no Step #6 - "compile-libfuzzer-introspector-x86_64": Package libeac was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `libeac.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'libeac' found Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: use --enable-cvcdir=DIR Step #6 - "compile-libfuzzer-introspector-x86_64": Package libeac was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `libeac.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'libeac' found Step #6 - "compile-libfuzzer-introspector-x86_64": Package libeac was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `libeac.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'libeac' found Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: use --enable-x509dir=DIR Step #6 - "compile-libfuzzer-introspector-x86_64": completion detect Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BASH_COMPLETION... no Step #6 - "compile-libfuzzer-introspector-x86_64": Package p11-kit-1 was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `p11-kit-1.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'p11-kit-1' found Step #6 - "compile-libfuzzer-introspector-x86_64": checking XSLTPROC requirement... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gengetopt... not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang-tidy... not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking getopt.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking getopt.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt_long... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/tools/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/files/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating etc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/common/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/ui/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libopensc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/sm/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/pkcs11/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/pkcs11/opensc-pkcs11.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/pkcs11/opensc.module Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/pkcs15init/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/scconf/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/tests/regression/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/tests/p11test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/tests/fuzzing/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/tests/unittests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/tools/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/smm/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/minidriver/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/minidriver/opensc-minidriver.inf Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/winconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/OpenSC.iss Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/OpenSC.wxs Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating MacOSX/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating MacOSX/build-package Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating MacOSX/Distribution.xml Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating MacOSX/resources/Welcome.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": OpenSC has been configured with the following options: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Version: 0.26.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Version fix: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Version revision: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Git revision: OpenSC-, rev: fc4e0ee, commit-time: 2025-08-05 17:07:00 +0200 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Copyright: OpenSC Project Step #6 - "compile-libfuzzer-introspector-x86_64": Company: OpenSC Project Step #6 - "compile-libfuzzer-introspector-x86_64": Company URL: https://github.com/OpenSC Step #6 - "compile-libfuzzer-introspector-x86_64": Comments: Provided under the terms of the GNU Lesser General Public License (LGPLv2.1+). Step #6 - "compile-libfuzzer-introspector-x86_64": Product name: OpenSC smartcard framework Step #6 - "compile-libfuzzer-introspector-x86_64": Product updates: https://github.com/OpenSC/OpenSC/releases Step #6 - "compile-libfuzzer-introspector-x86_64": Product URL: https://github.com/OpenSC/OpenSC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": User binaries: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Configuration files: /usr/local/etc Step #6 - "compile-libfuzzer-introspector-x86_64": Bash completion: ${prefix}/etc/bash_completion.d Step #6 - "compile-libfuzzer-introspector-x86_64": XSL stylesheets: /usr/share/xml/docbook/stylesheet/nwalsh Step #6 - "compile-libfuzzer-introspector-x86_64": p11_system_config: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": man support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": doc support: no Step #6 - "compile-libfuzzer-introspector-x86_64": tests: yes Step #6 - "compile-libfuzzer-introspector-x86_64": integration tests: yes Step #6 - "compile-libfuzzer-introspector-x86_64": thread locking support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": zlib support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": readline support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": OpenSSL support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": OpenSSL secure memory: no Step #6 - "compile-libfuzzer-introspector-x86_64": PC/SC support: no Step #6 - "compile-libfuzzer-introspector-x86_64": CryptoTokenKit support: no Step #6 - "compile-libfuzzer-introspector-x86_64": OpenCT support: no Step #6 - "compile-libfuzzer-introspector-x86_64": CT-API support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": minidriver support: no Step #6 - "compile-libfuzzer-introspector-x86_64": SM support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": SM default module: libsmm-local.so Step #6 - "compile-libfuzzer-introspector-x86_64": SM default path: /usr/local/lib Step #6 - "compile-libfuzzer-introspector-x86_64": PIV SM support: no Step #6 - "compile-libfuzzer-introspector-x86_64": DNIe UI support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Notification support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Code coverage: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PC/SC default provider: Step #6 - "compile-libfuzzer-introspector-x86_64": PKCS11 default provider: /usr/local/lib/opensc-pkcs11.so Step #6 - "compile-libfuzzer-introspector-x86_64": PKCS11 onepin provider: /usr/local/lib/onepin-opensc-pkcs11.so Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Host: x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": Preprocessor flags: Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler flags: -Wall -Wextra -Wno-unused-parameter -Werror -Wstrict-aliasing=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": Linker flags: Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": LDL_LIBS: -ldl Step #6 - "compile-libfuzzer-introspector-x86_64": READLINE_CFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": READLINE_LIBS: -lreadline Step #6 - "compile-libfuzzer-introspector-x86_64": ZLIB_CFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": ZLIB_LIBS: -lz Step #6 - "compile-libfuzzer-introspector-x86_64": OPENSSL_CFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": OPENSSL_LIBS: -lcrypto Step #6 - "compile-libfuzzer-introspector-x86_64": OPENPACE_CFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": OPENPACE_LIBS: Step #6 - "compile-libfuzzer-introspector-x86_64": OPENCT_CFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": OPENCT_LIBS: Step #6 - "compile-libfuzzer-introspector-x86_64": PCSC_CFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTOTOKENKIT_CFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": GIO2_CFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": GIO2_LIBS: Step #6 - "compile-libfuzzer-introspector-x86_64": FUZZING_LIBS: -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j4 Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/opensc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in etc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/opensc/etc' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN opensc.conf.example Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/opensc/etc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/opensc/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in common Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat_getopt_main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat_dummy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat_strlcat.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat_strlcpy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat_strnlen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat_getpass.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat_getopt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat_report_rangecheckfailure.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat___iob_func.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat_overflow.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC simclist.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libpkcs11.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libscdl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libscdl.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libpkcs11.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libcompat.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD compat_getopt_main Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:17 : Main function filename: /src/opensc/src/common/compat_getopt_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:17 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in scconf Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src/scconf' Step #6 - "compile-libfuzzer-introspector-x86_64": CC scconf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC parse.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC write.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sclex.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libscconf.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src/scconf' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in ui Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src/ui' Step #6 - "compile-libfuzzer-introspector-x86_64": CC strings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC notify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libnotify.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstrings.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src/ui' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src/pkcs15init' Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-lib.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC profile.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-cflex.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-cardos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-starcos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-setcos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-muscle.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-asepcos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-rutoken.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-entersafe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-epass2003.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-rtecp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-myeid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-oberthur.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-oberthur-awp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-authentic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-iasecc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-openpgp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-sc-hsm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-isoApplet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-gids.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libpkcs15init.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src/pkcs15init' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in sm Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src/sm' Step #6 - "compile-libfuzzer-introspector-x86_64": CC sm-iso.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsmeac_la-sm-eac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsm_la-sm-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsmiso.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsm.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsmeac.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src/sm' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libopensc Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src/libopensc' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-sc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-ctx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-log.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-errors.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-asn1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-base64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-sec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-iso7816.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-dir.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-ef-atr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-ef-gdo.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-padding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-apdu.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-simpletlv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-gp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-cert.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-data.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-pin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-prkey.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-pubkey.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-skey.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-sec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-algo.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-syn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-emulator-filter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-muscle.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-muscle-filesystem.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-ctbcs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-reader-ctapi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-reader-pcsc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-reader-openct.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-reader-tr03119.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-setcos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-flex.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-cardos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-cardos-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-tcos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-default.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-mcrd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-starcos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-openpgp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-oberthur.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-belpic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-atrust-acos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-entersafe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-epass2003.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-coolkey.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-piv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-cac-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-cac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-cac1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-muscle.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-asepcos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-gemsafeV1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-rutoken.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-rtecp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-myeid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-itacns.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-authentic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-iasecc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-iasecc-sdo.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-iasecc-sm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-sc-hsm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-dnie.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-cwa14890.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-cwa-dnie.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-isoApplet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-masktech.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-gids.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-jpki.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-npa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-esteid2018.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-esteid2025.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-idprime.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-edo.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-nqApplet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-skeid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-eoi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-dtrust.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-openpgp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-starcert.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-cardos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-tcos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-actalis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-atrust-acos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-tccardos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-piv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-cac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-esinit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-pteid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-esteid2025.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-oberthur.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-itacns.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-gemsafeV1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-sc-hsm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-coolkey.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-din-66291.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-idprime.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-nqApplet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-dnie.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-gids.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-iasecc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-jpki.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-esteid2018.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-starcos-esign.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-skeid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-eoi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-dtrust.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-compression.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-sm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-aux-data.lo Step #6 - "compile-libfuzzer-introspector-x86_64": OBJCLD libopensc.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src/libopensc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src/pkcs11' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_pkcs11_la-pkcs11-global.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_pkcs11_la-pkcs11-session.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_pkcs11_la-misc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_pkcs11_la-pkcs11-object.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_pkcs11_la-slot.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_pkcs11_la-mechanism.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_pkcs11_la-openssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_pkcs11_la-framework-pkcs15.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_pkcs11_la-framework-pkcs15init.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_pkcs11_la-debug.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_pkcs11_la-pkcs11-display.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libopensc-pkcs11.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src/pkcs11' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tools Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": CC opensc-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC opensc-explorer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC opensc_asn1-opensc-asn1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC opensc_asn1-fread_to_eof.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC opensc_asn1-opensc-asn1-cmdline.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-crypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs11_tool-pkcs11-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs11_tool-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs11_tool-pkcs11_uri.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs11_register-pkcs11-register.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs11_register-fread_to_eof.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs11_register-pkcs11-register-cmdline.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cardos-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC eidenv.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC openpgp-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC openpgp-tool-helpers.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC iasecc-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC egk_tool-egk-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC egk_tool-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC egk_tool-egk-tool-cmdline.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC goid_tool-goid-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC goid_tool-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC goid_tool-fread_to_eof.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC goid_tool-goid-tool-cmdline.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dtrust-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cryptoflex-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-init.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC netkey-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC piv-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC westcos-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sc-hsm-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fread_to_eof.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dnie-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC gids-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": GEN org.opensc.notify.desktop Step #6 - "compile-libfuzzer-introspector-x86_64": GEN org.opensc-project.mac.pkcs11-register.plist Step #6 - "compile-libfuzzer-introspector-x86_64": GEN org.opensc-project.mac.opensc-notify.plist Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD opensc-tool Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD opensc-explorer Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD opensc-asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../pkcs11/pkcs11-display.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pkcs15-crypt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:27 : Main function filename: /src/opensc/src/tools/opensc-asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:27 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pkcs11-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function filename: /src/opensc/src/tools/opensc-explorer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:29 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function filename: /src/opensc/src/tools/opensc-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:29 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function filename: /src/opensc/src/tools/pkcs15-crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:29 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function filename: /src/opensc/src/tools/pkcs11-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:29 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pkcs11-register Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cardos-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:35 : Main function filename: /src/opensc/src/tools/pkcs11-register.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:35 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD eidenv Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD openpgp-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Main function filename: /src/opensc/src/tools/cardos-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:37 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Main function filename: /src/opensc/src/tools/eidenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:37 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Main function filename: /src/opensc/src/tools/openpgp-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:37 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD iasecc-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:39 : Main function filename: /src/opensc/src/tools/iasecc-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:39 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD egk-tool Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD goid-tool Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dtrust-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Main function filename: /src/opensc/src/tools/egk-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:45 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Main function filename: /src/opensc/src/tools/goid-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:45 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Main function filename: /src/opensc/src/tools/dtrust-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:45 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cryptoflex-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:47 : Main function filename: /src/opensc/src/tools/cryptoflex-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:47 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pkcs15-init Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD netkey-tool Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD piv-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : Main function filename: /src/opensc/src/tools/netkey-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:53 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : Main function filename: /src/opensc/src/tools/pkcs15-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : Main function filename: /src/opensc/src/tools/piv-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : [Log level 1] : 10:21:53 : Forcing analysis of all functions. This in auto-fuzz modeWrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD westcos-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:55 : Main function filename: /src/opensc/src/tools/westcos-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:55 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sc-hsm-tool Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dnie-tool Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD gids-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Main function filename: /src/opensc/src/tools/dnie-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:01 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Main function filename: /src/opensc/src/tools/sc-hsm-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:01 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function filename: /src/opensc/src/tools/gids-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:02 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pkcs15-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Main function filename: /src/opensc/src/tools/pkcs15-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:03 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in minidriver Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src/minidriver' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src/minidriver' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in regression Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/opensc/src/tests/regression' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/opensc/src/tests/regression' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in p11test Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/opensc/src/tests/p11test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/opensc/src/tests/p11test' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in fuzzing Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/opensc/src/tests/fuzzing' Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_asn1_print.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_asn1_sig_value.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_pkcs15_decode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzzer_reader.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_pkcs15_reader.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_scconf_parse_string.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_pkcs15_encode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_card.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_pkcs15_tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzzer_tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_pkcs15_crypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_pkcs11_uri.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_pkcs15init.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_piv_tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_pkcs11-fuzz_pkcs11.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_pkcs11-fuzzer_reader.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_pkcs11-fuzzer_tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:11 : Logging next yaml tile to /src/fuzzerLogFile-0-0Xg4GWhKWX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:11 : Logging next yaml tile to /src/fuzzerLogFile-0-t9qvVfoOB4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:12 : Logging next yaml tile to /src/fuzzerLogFile-0-4IXfV7fiGy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:12 : Logging next yaml tile to /src/fuzzerLogFile-0-HxudnM2kdh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:12 : Logging next yaml tile to /src/fuzzerLogFile-0-8YjfJs6wiS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:13 : Logging next yaml tile to /src/fuzzerLogFile-0-GnTyvu4E4U.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../../tools/util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../../tools/pkcs11_uri.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:21 : Logging next yaml tile to /src/fuzzerLogFile-0-XqpYrPlftp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:21 : Logging next yaml tile to /src/fuzzerLogFile-0-GeIri7oMgx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:21 : Logging next yaml tile to /src/fuzzerLogFile-0-DsRRASPgjZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:22 : Logging next yaml tile to /src/fuzzerLogFile-0-UwBEDigcFE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_pkcs11_uri Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:28 : Logging next yaml tile to /src/fuzzerLogFile-0-0mhbUNVhek.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:29 : Logging next yaml tile to /src/fuzzerLogFile-0-W57SWRmaEG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : Logging next yaml tile to /src/fuzzerLogFile-0-PK38V5U7y9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/opensc/src/tests/fuzzing' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in unittests Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/opensc/src/tests/unittests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/opensc/src/tests/unittests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/opensc/src/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": CC base64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sc-test.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lottery.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC p15dump.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC print.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pintest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC prngtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD base64 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lottery Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD prngtest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD p15dump Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Main function filename: /src/opensc/src/tests/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:38 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Main function filename: /src/opensc/src/tests/prngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:38 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Main function filename: /src/opensc/src/tests/lottery.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:38 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Main function filename: /src/opensc/src/tests/p15dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:38 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pintest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:46 : Main function filename: /src/opensc/src/tests/pintest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:46 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/opensc/src/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in smm Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src/smm' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src/smm' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/opensc/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in win32 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/opensc/win32' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/opensc/win32' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/opensc/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tools Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/doc/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN opensc-asn1.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN cardos-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN eidenv.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sc-hsm-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN opensc-notify.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN westcos-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN opensc-explorer.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN npa-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN cryptoflex-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN openpgp-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN piv-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pkcs11-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pkcs15-init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN gids-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN dtrust-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN dnie-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pkcs15-crypt.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN goid-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN egk-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN iasecc-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN opensc-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pkcs15-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN netkey-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pkcs11-register.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN opensc-asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN cardos-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN eidenv Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sc-hsm-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN opensc-notify Step #6 - "compile-libfuzzer-introspector-x86_64": GEN westcos-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN opensc-explorer Step #6 - "compile-libfuzzer-introspector-x86_64": GEN npa-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN cryptoflex-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN openpgp-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN piv-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pkcs11-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pkcs15-init Step #6 - "compile-libfuzzer-introspector-x86_64": GEN gids-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN dtrust-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN dnie-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pkcs15-crypt Step #6 - "compile-libfuzzer-introspector-x86_64": GEN goid-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN egk-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN iasecc-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN opensc-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pkcs15-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN netkey-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pkcs11-register Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/doc/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in files Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/doc/files' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pkcs15-profile.5 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN opensc.conf.5 Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/doc/files' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/opensc/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in MacOSX Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/opensc/MacOSX' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/opensc/MacOSX' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/opensc/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/opensc/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/opensc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/opensc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/opensc' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src/opensc/src/tests/fuzzing/ -name 'fuzz_*.c' Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerFiles='/src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_card.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c' Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_asn1_sig_value ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_encode ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_encode_seed_corpus.zip /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_encode/741a0aae7b5b08c0ad2822ede5b3364302b28b31 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_encode/7cf8e9b31dcee040ee438441aca2aecb523ed5e9 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_encode/830e1bf4c7f0c539e9686bc1517d6f87907d4bf8 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_encode/9ad3fc3cb11967be927bad9263d326783c450e37 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_encode/b2b75c07a2c427c15ecd40ce47a9814279745b7d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_encode/cb50689bf49ccb45a2af690848517305dcf1e429 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_encode/de913ba454f894cfc38a16dd122ad673d32ac480 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 741a0aae7b5b08c0ad2822ede5b3364302b28b31 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7cf8e9b31dcee040ee438441aca2aecb523ed5e9 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 830e1bf4c7f0c539e9686bc1517d6f87907d4bf8 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ad3fc3cb11967be927bad9263d326783c450e37 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b2b75c07a2c427c15ecd40ce47a9814279745b7d (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cb50689bf49ccb45a2af690848517305dcf1e429 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: de913ba454f894cfc38a16dd122ad673d32ac480 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_piv_tool /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_piv_tool ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_piv_tool_seed_corpus.zip /src/opensc/src/tests/fuzzing/corpus/fuzz_piv_tool/5cc15068920eb3c897b0129a6939e3b01574eb02 /src/opensc/src/tests/fuzzing/corpus/fuzz_piv_tool/df81168351db4e248a9a915bb521c85dce1d17c8 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5cc15068920eb3c897b0129a6939e3b01574eb02 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: df81168351db4e248a9a915bb521c85dce1d17c8 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_asn1_print /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_asn1_print ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_scconf_parse_string ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_scconf_parse_string_seed_corpus.zip /src/opensc/src/tests/fuzzing/corpus/fuzz_scconf_parse_string/497025125e0dfab0b9e16155ce16d6e25ec8ec6d /src/opensc/src/tests/fuzzing/corpus/fuzz_scconf_parse_string/fa7e8cb717af33932718d96a3c785268311d9c6f Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 497025125e0dfab0b9e16155ce16d6e25ec8ec6d (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fa7e8cb717af33932718d96a3c785268311d9c6f (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_decode ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_decode_seed_corpus.zip /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_decode/0204f84aede3986d1add8909124e021cac32bec8 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_decode/0e9c8b959346f4894ea97d7e3f393c2442ee1e3d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_decode/6e580d278c33a530284dfef5dd9ffd617597bb68 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_decode/8989be8baa0b0269c8128729062b31f91b131ba4 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_decode/b011d577451c835fd8f6052f0659337994273f3f Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0204f84aede3986d1add8909124e021cac32bec8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0e9c8b959346f4894ea97d7e3f393c2442ee1e3d (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6e580d278c33a530284dfef5dd9ffd617597bb68 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8989be8baa0b0269c8128729062b31f91b131ba4 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b011d577451c835fd8f6052f0659337994273f3f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_crypt ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_crypt_seed_corpus.zip /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_crypt/5f52a1ae6be6d75d0be546604b47759c6621f46f /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_crypt/6d06b28c9e3743122056f32e09f4c6d77763f4ba /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_crypt/92f669ec651bb54b819db380603520c18b78297a /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_crypt/bfb749d844f7c304e004c52a46ce84eb3da7a7f3 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_crypt/e52786b16a4202c5315c834788133b173bc141a6 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_crypt/e9016daf00fb6713ea6f7fc18c55e85a4a33ea3a Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5f52a1ae6be6d75d0be546604b47759c6621f46f (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6d06b28c9e3743122056f32e09f4c6d77763f4ba (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 92f669ec651bb54b819db380603520c18b78297a (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bfb749d844f7c304e004c52a46ce84eb3da7a7f3 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e52786b16a4202c5315c834788133b173bc141a6 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e9016daf00fb6713ea6f7fc18c55e85a4a33ea3a (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_reader ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_reader_seed_corpus.zip /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_reader/741a0aae7b5b08c0ad2822ede5b3364302b28b31 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_reader/7cf8e9b31dcee040ee438441aca2aecb523ed5e9 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_reader/830e1bf4c7f0c539e9686bc1517d6f87907d4bf8 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_reader/9ad3fc3cb11967be927bad9263d326783c450e37 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_reader/b2b75c07a2c427c15ecd40ce47a9814279745b7d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_reader/cb50689bf49ccb45a2af690848517305dcf1e429 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_reader/de913ba454f894cfc38a16dd122ad673d32ac480 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 741a0aae7b5b08c0ad2822ede5b3364302b28b31 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7cf8e9b31dcee040ee438441aca2aecb523ed5e9 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 830e1bf4c7f0c539e9686bc1517d6f87907d4bf8 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ad3fc3cb11967be927bad9263d326783c450e37 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b2b75c07a2c427c15ecd40ce47a9814279745b7d (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cb50689bf49ccb45a2af690848517305dcf1e429 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: de913ba454f894cfc38a16dd122ad673d32ac480 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_pkcs11 /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs11_seed_corpus.zip /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11/1dca0b7f951ad6c7cbb39e0e5fa1327ada85d4a5 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11/334176efba3f10cbbb96b23d04ae03240ed31e0a /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11/533432db786d023c678187d79db1860ca1c44056 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11/6ec181a01600525601900b9fe2b9eacf7d5df43d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11/85bdf4bb93d2f4604fa3e21096d7da552cae8b97 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11/96ff9ea1b05bc5d0443305fae8ace07732c85359 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11/dff1ba4f2e96e390e03144ef40b06981c1a0cf8d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11/dffd29e0ce2df7e99122dc3e5c7de81d77ffbbb9 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1dca0b7f951ad6c7cbb39e0e5fa1327ada85d4a5 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 334176efba3f10cbbb96b23d04ae03240ed31e0a (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 533432db786d023c678187d79db1860ca1c44056 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6ec181a01600525601900b9fe2b9eacf7d5df43d (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 85bdf4bb93d2f4604fa3e21096d7da552cae8b97 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 96ff9ea1b05bc5d0443305fae8ace07732c85359 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dff1ba4f2e96e390e03144ef40b06981c1a0cf8d (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dffd29e0ce2df7e99122dc3e5c7de81d77ffbbb9 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_pkcs11_uri Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11_uri ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs11_uri_seed_corpus.zip /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11_uri/28ebe0a968fab20ddb61808decaa1b18369b635e /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11_uri/2b24f3f7b062c3e845aad88b1cc76ace2fe36048 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11_uri/3dc11f14c5e5b62d0f579fe0b462c2f2f4735c1b /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11_uri/4b38e89701235f53db2a39715e9bd1c3189abe3c /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11_uri/5c56fda36553f0b28e31c735564ed2e26c88a958 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11_uri/7e0a8c68797ba32db195022be9811cb0072e9353 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11_uri/a81eb2485c1d1d4eb7a7dc048c9bce3f66889785 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11_uri/bd87cedd745977935d20c7622974ce5b455c29b3 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11_uri/d876e02864ba5f2287838ab6b14c9238f2f97450 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 28ebe0a968fab20ddb61808decaa1b18369b635e (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2b24f3f7b062c3e845aad88b1cc76ace2fe36048 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3dc11f14c5e5b62d0f579fe0b462c2f2f4735c1b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4b38e89701235f53db2a39715e9bd1c3189abe3c (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5c56fda36553f0b28e31c735564ed2e26c88a958 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7e0a8c68797ba32db195022be9811cb0072e9353 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a81eb2485c1d1d4eb7a7dc048c9bce3f66889785 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bd87cedd745977935d20c7622974ce5b455c29b3 (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d876e02864ba5f2287838ab6b14c9238f2f97450 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_card.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_card /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_card ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_card_seed_corpus.zip /src/opensc/src/tests/fuzzing/corpus/fuzz_card/3676fcfa2dba95b7c439b6343228623ac0be93c4 /src/opensc/src/tests/fuzzing/corpus/fuzz_card/3e651eeafa4f5ad5bb6e21787ba4ba43af7c6f76 /src/opensc/src/tests/fuzzing/corpus/fuzz_card/68446db83043eb66ce144ab42466b39b0675c42d /src/opensc/src/tests/fuzzing/corpus/fuzz_card/995545e7be2e433f450b87c2e9020ab480947bcf /src/opensc/src/tests/fuzzing/corpus/fuzz_card/c62b44859dfb22dddcf8c19468b61587b02bbd5e /src/opensc/src/tests/fuzzing/corpus/fuzz_card/f117a2bbb1ea0617255c7e993914ef9062303580 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3676fcfa2dba95b7c439b6343228623ac0be93c4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3e651eeafa4f5ad5bb6e21787ba4ba43af7c6f76 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 68446db83043eb66ce144ab42466b39b0675c42d (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 995545e7be2e433f450b87c2e9020ab480947bcf (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c62b44859dfb22dddcf8c19468b61587b02bbd5e (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f117a2bbb1ea0617255c7e993914ef9062303580 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_tool ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_tool_seed_corpus.zip /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_tool/580ffba4a6c4d24100dd3dc11ab0014be3de7a6b /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_tool/5ccb89aff2634fc168e0758cb2005d6dcf0398bc /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_tool/69456a048f311376c4093ae2c613ac1f261c6207 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_tool/a1e04ba21b4b54a1fdc048611c4f890405c9885d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_tool/a3289103f478310fe6013369adf1b1e0e44b14c2 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_tool/ade754cf6e6f55b8873e6d6a12080e7f8b4366ee /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_tool/c2e3f533efccdfbba6de4c3d2e4aea831f508034 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_tool/f1cac4a34dcb285f87df7a4568fe8eb00f9a4cad Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 580ffba4a6c4d24100dd3dc11ab0014be3de7a6b (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5ccb89aff2634fc168e0758cb2005d6dcf0398bc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 69456a048f311376c4093ae2c613ac1f261c6207 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a1e04ba21b4b54a1fdc048611c4f890405c9885d (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a3289103f478310fe6013369adf1b1e0e44b14c2 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ade754cf6e6f55b8873e6d6a12080e7f8b4366ee (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c2e3f533efccdfbba6de4c3d2e4aea831f508034 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f1cac4a34dcb285f87df7a4568fe8eb00f9a4cad (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_pkcs15init /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15init ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15init_seed_corpus.zip /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15init/6ce966ee0f311e1a63f2bb693caeba1b0fd1160e Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6ce966ee0f311e1a63f2bb693caeba1b0fd1160e (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.17.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.8.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=c7487de67f253036cf3ee3b529f945b5575cebde53ac69eb9ceae48f9c0af3bf Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-p1repwjl/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data' and '/src/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DsRRASPgjZ.data' and '/src/inspector/fuzzerLogFile-0-DsRRASPgjZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GnTyvu4E4U.data' and '/src/inspector/fuzzerLogFile-0-GnTyvu4E4U.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UwBEDigcFE.data' and '/src/inspector/fuzzerLogFile-0-UwBEDigcFE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PK38V5U7y9.data' and '/src/inspector/fuzzerLogFile-0-PK38V5U7y9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8YjfJs6wiS.data' and '/src/inspector/fuzzerLogFile-0-8YjfJs6wiS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XqpYrPlftp.data' and '/src/inspector/fuzzerLogFile-0-XqpYrPlftp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4IXfV7fiGy.data' and '/src/inspector/fuzzerLogFile-0-4IXfV7fiGy.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t9qvVfoOB4.data' and '/src/inspector/fuzzerLogFile-0-t9qvVfoOB4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0mhbUNVhek.data' and '/src/inspector/fuzzerLogFile-0-0mhbUNVhek.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0mhbUNVhek.data.yaml' and '/src/inspector/fuzzerLogFile-0-0mhbUNVhek.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UwBEDigcFE.data.yaml' and '/src/inspector/fuzzerLogFile-0-UwBEDigcFE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4IXfV7fiGy.data.yaml' and '/src/inspector/fuzzerLogFile-0-4IXfV7fiGy.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GeIri7oMgx.data.yaml' and '/src/inspector/fuzzerLogFile-0-GeIri7oMgx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data.yaml' and '/src/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GnTyvu4E4U.data.yaml' and '/src/inspector/fuzzerLogFile-0-GnTyvu4E4U.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PK38V5U7y9.data.yaml' and '/src/inspector/fuzzerLogFile-0-PK38V5U7y9.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t9qvVfoOB4.data.yaml' and '/src/inspector/fuzzerLogFile-0-t9qvVfoOB4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W57SWRmaEG.data.yaml' and '/src/inspector/fuzzerLogFile-0-W57SWRmaEG.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XqpYrPlftp.data.yaml' and '/src/inspector/fuzzerLogFile-0-XqpYrPlftp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DsRRASPgjZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-DsRRASPgjZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W57SWRmaEG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-W57SWRmaEG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t9qvVfoOB4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-t9qvVfoOB4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0mhbUNVhek.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0mhbUNVhek.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PK38V5U7y9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PK38V5U7y9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XqpYrPlftp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XqpYrPlftp.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GnTyvu4E4U.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GnTyvu4E4U.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UwBEDigcFE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UwBEDigcFE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HxudnM2kdh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HxudnM2kdh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HxudnM2kdh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HxudnM2kdh.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XqpYrPlftp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XqpYrPlftp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PK38V5U7y9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PK38V5U7y9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0mhbUNVhek.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0mhbUNVhek.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XqpYrPlftp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XqpYrPlftp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GeIri7oMgx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GeIri7oMgx.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DsRRASPgjZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DsRRASPgjZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4IXfV7fiGy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4IXfV7fiGy.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W57SWRmaEG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-W57SWRmaEG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UwBEDigcFE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UwBEDigcFE.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GeIri7oMgx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GeIri7oMgx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t9qvVfoOB4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-t9qvVfoOB4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HxudnM2kdh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HxudnM2kdh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W57SWRmaEG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-W57SWRmaEG.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DsRRASPgjZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DsRRASPgjZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8YjfJs6wiS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8YjfJs6wiS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GeIri7oMgx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GeIri7oMgx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t9qvVfoOB4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-t9qvVfoOB4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4IXfV7fiGy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4IXfV7fiGy.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UwBEDigcFE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UwBEDigcFE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DsRRASPgjZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DsRRASPgjZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4IXfV7fiGy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4IXfV7fiGy.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W57SWRmaEG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-W57SWRmaEG.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.303 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.303 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_card is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.303 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_crypt is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.303 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asn1_sig_value is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.303 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_encode is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.303 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15init is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.303 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_decode is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.304 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_reader is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.304 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_scconf_parse_string is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.304 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asn1_print is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.304 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_piv_tool is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.304 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs11 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.304 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_tool is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.304 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs11_uri is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.304 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.384 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XqpYrPlftp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.465 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PK38V5U7y9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.544 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4IXfV7fiGy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.624 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GnTyvu4E4U Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.702 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DsRRASPgjZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.779 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HxudnM2kdh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.856 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8YjfJs6wiS Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.875 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-t9qvVfoOB4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.896 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0Xg4GWhKWX Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.977 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GeIri7oMgx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.064 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UwBEDigcFE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.145 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-W57SWRmaEG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.164 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0mhbUNVhek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.265 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_card', 'fuzzer_log_file': 'fuzzerLogFile-0-XqpYrPlftp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_crypt', 'fuzzer_log_file': 'fuzzerLogFile-0-PK38V5U7y9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asn1_sig_value', 'fuzzer_log_file': 'fuzzerLogFile-0-4IXfV7fiGy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_encode', 'fuzzer_log_file': 'fuzzerLogFile-0-GnTyvu4E4U'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15init', 'fuzzer_log_file': 'fuzzerLogFile-0-DsRRASPgjZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_decode', 'fuzzer_log_file': 'fuzzerLogFile-0-HxudnM2kdh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_reader', 'fuzzer_log_file': 'fuzzerLogFile-0-8YjfJs6wiS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_scconf_parse_string', 'fuzzer_log_file': 'fuzzerLogFile-0-t9qvVfoOB4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asn1_print', 'fuzzer_log_file': 'fuzzerLogFile-0-0Xg4GWhKWX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_piv_tool', 'fuzzer_log_file': 'fuzzerLogFile-0-GeIri7oMgx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs11', 'fuzzer_log_file': 'fuzzerLogFile-0-UwBEDigcFE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_tool', 'fuzzer_log_file': 'fuzzerLogFile-0-W57SWRmaEG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs11_uri', 'fuzzer_log_file': 'fuzzerLogFile-0-0mhbUNVhek'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.267 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.430 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.431 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.431 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.431 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.434 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.434 INFO data_loader - load_all_profiles: - found 13 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.455 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.456 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.456 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.457 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DsRRASPgjZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.457 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DsRRASPgjZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.457 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.457 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GnTyvu4E4U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.458 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GnTyvu4E4U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.458 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.458 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UwBEDigcFE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.458 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UwBEDigcFE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.458 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.459 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PK38V5U7y9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.460 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PK38V5U7y9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.460 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.460 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8YjfJs6wiS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.460 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8YjfJs6wiS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.461 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.587 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.599 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.617 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XqpYrPlftp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.617 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XqpYrPlftp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:00.618 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:08.852 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:08.861 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:08.870 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:08.943 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:08.981 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:09.079 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:09.280 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:09.290 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:09.304 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:09.393 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:09.468 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:09.495 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.607 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4IXfV7fiGy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.607 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4IXfV7fiGy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.608 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.610 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-t9qvVfoOB4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.610 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-t9qvVfoOB4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.610 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.658 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.661 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:11.432 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0mhbUNVhek.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:11.432 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0mhbUNVhek.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:11.432 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:11.442 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:11.444 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:11.443 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HxudnM2kdh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:11.444 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HxudnM2kdh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:11.444 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:11.450 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-W57SWRmaEG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:11.450 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-W57SWRmaEG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:11.450 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:12.659 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GeIri7oMgx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:12.659 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GeIri7oMgx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:12.659 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.584 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.144 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:19.709 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:19.857 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:20.122 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:20.293 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:20.928 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:21.355 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.445 INFO analysis - load_data_files: Found 13 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.445 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.446 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.446 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0Xg4GWhKWX.data with fuzzerLogFile-0-0Xg4GWhKWX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.446 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GnTyvu4E4U.data with fuzzerLogFile-0-GnTyvu4E4U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.446 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DsRRASPgjZ.data with fuzzerLogFile-0-DsRRASPgjZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.446 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8YjfJs6wiS.data with fuzzerLogFile-0-8YjfJs6wiS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.446 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-t9qvVfoOB4.data with fuzzerLogFile-0-t9qvVfoOB4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.446 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0mhbUNVhek.data with fuzzerLogFile-0-0mhbUNVhek.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.446 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XqpYrPlftp.data with fuzzerLogFile-0-XqpYrPlftp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.446 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PK38V5U7y9.data with fuzzerLogFile-0-PK38V5U7y9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.446 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UwBEDigcFE.data with fuzzerLogFile-0-UwBEDigcFE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.446 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4IXfV7fiGy.data with fuzzerLogFile-0-4IXfV7fiGy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.446 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HxudnM2kdh.data with fuzzerLogFile-0-HxudnM2kdh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.446 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-W57SWRmaEG.data with fuzzerLogFile-0-W57SWRmaEG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.446 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GeIri7oMgx.data with fuzzerLogFile-0-GeIri7oMgx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.446 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.447 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.478 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.481 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.481 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.481 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.481 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.481 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.483 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.483 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asn1_print.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.488 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.489 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.488 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.489 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.489 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.489 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.489 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.498 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.523 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.523 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.524 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.524 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.524 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.524 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.524 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.526 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.526 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_scconf_parse_string.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.529 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11_uri: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.529 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11_uri: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.529 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11_uri: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.529 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11_uri: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.529 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.529 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pkcs11_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.531 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.531 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs11_uri.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.533 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.533 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.533 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.533 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.533 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.533 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.534 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11_uri: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.534 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11_uri: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.534 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11_uri: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.534 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11_uri: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.534 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11_uri: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.534 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11_uri: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.546 INFO fuzzer_profile - accummulate_profile: fuzz_card: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.550 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.550 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.554 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.558 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.558 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.559 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.559 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.559 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.560 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.568 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.570 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.570 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.570 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.572 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.572 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.580 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.585 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.586 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.592 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.595 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.595 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.595 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.597 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.597 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_reader.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.603 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.608 INFO fuzzer_profile - accummulate_profile: fuzz_card: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.609 INFO fuzzer_profile - accummulate_profile: fuzz_card: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.613 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.613 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.614 INFO fuzzer_profile - accummulate_profile: fuzz_card: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.614 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.614 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.614 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.616 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.616 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_card.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.624 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.624 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.624 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.626 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.626 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_crypt.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.636 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.636 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.640 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.640 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.641 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.641 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.641 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.642 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.642 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.642 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.643 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.643 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asn1_sig_value.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.644 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.644 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs11.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.656 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.657 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.658 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.659 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.664 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.664 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.666 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.666 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.667 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.668 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.668 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.668 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.668 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.668 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.670 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.670 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_tool.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.671 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.671 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.671 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.673 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.673 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.673 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.673 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_piv_tool.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.673 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.673 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.677 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.677 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.793 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.793 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.793 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.794 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.798 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.799 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.865 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.867 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.867 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.867 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.872 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.874 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.986 INFO fuzzer_profile - accummulate_profile: fuzz_card: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.987 INFO fuzzer_profile - accummulate_profile: fuzz_card: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.987 INFO fuzzer_profile - accummulate_profile: fuzz_card: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.987 INFO fuzzer_profile - accummulate_profile: fuzz_card: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.991 INFO fuzzer_profile - accummulate_profile: fuzz_card: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.994 INFO fuzzer_profile - accummulate_profile: fuzz_card: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:29.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.276 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.277 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.277 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.277 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.282 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.287 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.390 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.392 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.392 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.392 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.397 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.402 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.417 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.418 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.419 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.419 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.423 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.424 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.426 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.426 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.426 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.430 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.430 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.436 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.576 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.578 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.579 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.579 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.584 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.592 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.603 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.603 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.603 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.603 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.609 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.617 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:56.091 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:56.092 INFO project_profile - __init__: Creating merged profile of 13 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:56.092 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:56.093 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:56.098 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.546 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.584 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.584 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.585 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.585 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.585 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.585 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.585 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_util_connect_card:52:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_util_connect_card:53:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_util_connect_card:54:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: _main:2128:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: _main:2129:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: _main:2130:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: _main:2131:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: _main:2132:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: _main:2133:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: _main:2134:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: _main:2135:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: _main:2136:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: _main:2137:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: _main:2138:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: _main:2139:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: _main:2140:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: _main:2141:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: _main:2142:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: _main:2143:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: _main:2144:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: _main:2145:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: _main:2146:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: _main:2147:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: _main:2148:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: _main:2149:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.615 INFO project_profile - __init__: Line numbers are different in the same function: _main:2150:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2151:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2152:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2153:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2155:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2157:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2158:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2159:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2160:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2161:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2162:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2163:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2164:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2165:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2166:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2211:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2212:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2213:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2215:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2216:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2217:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2218:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2219:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2220:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2221:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2222:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2223:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2224:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2225:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2226:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2227:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2228:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2229:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2230:758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2231:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2232:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2233:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2234:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2235:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2236:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2237:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.616 INFO project_profile - __init__: Line numbers are different in the same function: _main:2238:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2239:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2240:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2241:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2242:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2243:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2244:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2245:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2246:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2247:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2248:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2249:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2250:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2251:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2252:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2253:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2254:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2255:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2256:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2257:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2258:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2259:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2260:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2261:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2262:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2263:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2264:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2265:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2266:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2267:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2268:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2269:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2270:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2271:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2272:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2273:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2274:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2275:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2276:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2277:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2278:810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.617 INFO project_profile - __init__: Line numbers are different in the same function: _main:2279:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2280:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2281:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2282:815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2283:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2284:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2285:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2286:819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2287:821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2288:822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2289:825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2290:826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2291:827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2292:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2293:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2294:830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2295:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2296:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2297:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2298:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2299:838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2300:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2301:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2302:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2303:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.618 INFO project_profile - __init__: Line numbers are different in the same function: _main:2304:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2305:845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2306:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2307:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2308:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2309:849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2310:850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2311:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2312:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2313:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2314:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2315:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2316:856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2317:857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2318:858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2319:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2320:860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2321:861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2322:862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2323:863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2324:864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2325:865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2326:866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2327:867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2328:868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2329:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2330:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2331:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2332:872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2333:873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.619 INFO project_profile - __init__: Line numbers are different in the same function: _main:2334:874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.620 INFO project_profile - __init__: Line numbers are different in the same function: _main:2335:875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.620 INFO project_profile - __init__: Line numbers are different in the same function: _main:2336:876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.620 INFO project_profile - __init__: Line numbers are different in the same function: _main:2337:877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.620 INFO project_profile - __init__: Line numbers are different in the same function: _main:2338:878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.620 INFO project_profile - __init__: Line numbers are different in the same function: _main:2339:879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.620 INFO project_profile - __init__: Line numbers are different in the same function: _main:2340:880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.620 INFO project_profile - __init__: Line numbers are different in the same function: _main:2341:881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.620 INFO project_profile - __init__: Line numbers are different in the same function: _main:2342:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.620 INFO project_profile - __init__: Line numbers are different in the same function: _main:2343:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.620 INFO project_profile - __init__: Line numbers are different in the same function: _main:2344:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.620 INFO project_profile - __init__: Line numbers are different in the same function: _main:2345:885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.620 INFO project_profile - __init__: Line numbers are different in the same function: _main:2347:886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.620 INFO project_profile - __init__: Line numbers are different in the same function: _main:2348:887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.620 INFO project_profile - __init__: Line numbers are different in the same function: _main:2349:888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.620 INFO project_profile - __init__: Line numbers are different in the same function: _main:2350:889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.620 INFO project_profile - __init__: Line numbers are different in the same function: _main:2351:891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.620 INFO project_profile - __init__: Line numbers are different in the same function: _main:2352:892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.620 INFO project_profile - __init__: Line numbers are different in the same function: _main:2353:893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.654 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1832:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.654 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1833:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.654 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1834:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.654 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1836:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.654 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1838:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.655 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1839:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.655 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1840:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.655 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1841:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.655 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1842:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.655 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1844:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.655 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1845:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.655 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1846:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.655 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1848:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.655 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1850:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.655 INFO project_profile - __init__: Line numbers are different in the same function: cac_init:1851:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.655 INFO project_profile - __init__: Line numbers are different in the same function: cac_finish:1224:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.655 INFO project_profile - __init__: Line numbers are different in the same function: cac_finish:1225:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.655 INFO project_profile - __init__: Line numbers are different in the same function: cac_finish:1227:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.655 INFO project_profile - __init__: Line numbers are different in the same function: cac_finish:1228:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.655 INFO project_profile - __init__: Line numbers are different in the same function: cac_finish:1229:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.655 INFO project_profile - __init__: Line numbers are different in the same function: cac_finish:1230:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.655 INFO project_profile - __init__: Line numbers are different in the same function: cac_finish:1231:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.655 INFO project_profile - __init__: Line numbers are different in the same function: cac_finish:1232:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_select_file:1219:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_select_file:1220:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_select_file:1221:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:454:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:455:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:456:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:457:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:458:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:459:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:460:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:461:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:462:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:463:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:465:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:468:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:469:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:470:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:471:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:472:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:473:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:474:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:475:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:476:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:477:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:478:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:480:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:481:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:482:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:483:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:484:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:485:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:486:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:487:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:490:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:491:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:493:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:494:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.661 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:495:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.662 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:496:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.662 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:498:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.662 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:499:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.662 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:500:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.662 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:502:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.662 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:503:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.662 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:504:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.662 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:505:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.662 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:506:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.662 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:507:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.662 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:508:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.662 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:509:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.662 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:510:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.662 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:512:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.662 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:513:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.662 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:514:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.662 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:516:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.662 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:517:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.662 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:518:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.662 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:519:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.662 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:520:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.662 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:521:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.662 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:522:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:141:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:142:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:144:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:146:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:147:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:149:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:150:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:151:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:153:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:154:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:156:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:157:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:158:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:159:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:162:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:163:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:164:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:165:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:167:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:168:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:169:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:170:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:171:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:172:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:173:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:174:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.665 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:175:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.670 INFO project_profile - __init__: Line numbers are different in the same function: read_file:163:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.670 INFO project_profile - __init__: Line numbers are different in the same function: read_file:164:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.670 INFO project_profile - __init__: Line numbers are different in the same function: read_file:165:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.671 INFO project_profile - __init__: Line numbers are different in the same function: read_file:166:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.671 INFO project_profile - __init__: Line numbers are different in the same function: read_file:168:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.671 INFO project_profile - __init__: Line numbers are different in the same function: read_file:169:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.671 INFO project_profile - __init__: Line numbers are different in the same function: read_file:170:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.671 INFO project_profile - __init__: Line numbers are different in the same function: read_file:172:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.671 INFO project_profile - __init__: Line numbers are different in the same function: read_file:173:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.671 INFO project_profile - __init__: Line numbers are different in the same function: read_file:175:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.671 INFO project_profile - __init__: Line numbers are different in the same function: read_file:177:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.671 INFO project_profile - __init__: Line numbers are different in the same function: read_file:178:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.674 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:523:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.674 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:526:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.674 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:527:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.674 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:528:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.674 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:529:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.674 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:530:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.674 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:532:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:533:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:534:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:535:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:536:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:537:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:539:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:541:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:542:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:543:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:544:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:545:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:546:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:547:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:548:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:549:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:550:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:551:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:552:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:553:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:556:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:557:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:558:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:559:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:560:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:562:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:563:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:564:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:565:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:566:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:567:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:568:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:569:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:570:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:571:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:572:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:573:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:574:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:576:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:577:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.675 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:578:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.676 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:579:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.676 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:580:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.676 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:581:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.676 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:582:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.676 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:583:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.676 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:584:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.676 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:585:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.676 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:586:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.676 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:587:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.676 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:588:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.676 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:589:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.694 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:590:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.694 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:591:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.694 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:592:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.694 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:597:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.694 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:599:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.694 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:600:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.694 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:601:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.694 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:602:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.694 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:605:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.694 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:606:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.694 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:607:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.694 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:608:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.694 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:609:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.694 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:610:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.694 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:611:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.694 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:612:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.694 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:613:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.694 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:614:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.694 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:615:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.728 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:271:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:272:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:275:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:276:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:278:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:279:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:280:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:282:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:283:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:284:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:285:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:286:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:287:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:288:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:289:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:290:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:291:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:292:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:293:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:294:758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:295:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:296:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:297:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:298:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.729 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:299:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.732 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:2879:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.732 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:2880:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.732 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:2881:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.732 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:2883:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.732 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:2885:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.732 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:2887:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.732 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:2889:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.732 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:2890:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.734 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:84:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.734 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:85:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.734 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:86:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.734 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:88:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:89:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:91:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:93:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:94:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:95:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:97:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:99:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:100:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:103:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:104:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:105:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:106:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:107:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:108:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:109:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:110:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:112:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:113:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:114:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:115:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:116:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:117:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:119:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.735 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:120:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:300:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:305:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:306:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:307:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:308:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:309:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:310:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:311:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:312:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:313:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:314:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:315:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:316:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:317:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:318:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:320:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:321:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:322:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:323:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.746 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:324:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:325:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:326:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:327:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:328:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:329:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.747 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:330:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.749 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:2892:2879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.749 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:2893:2880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.749 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:2895:2881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.749 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:2896:2883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.752 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:102:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.763 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:57:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.763 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:60:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.763 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:61:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.763 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:62:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.763 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:63:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.763 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:64:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.763 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:65:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.763 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:66:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.763 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:67:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.763 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:68:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.763 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:69:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.763 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:70:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.763 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:71:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.763 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:72:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.763 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:74:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.763 INFO project_profile - __init__: Line numbers are different in the same function: _main:2354:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.763 INFO project_profile - __init__: Line numbers are different in the same function: _main:2355:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.763 INFO project_profile - __init__: Line numbers are different in the same function: _main:2357:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.763 INFO project_profile - __init__: Line numbers are different in the same function: _main:2358:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.763 INFO project_profile - __init__: Line numbers are different in the same function: _main:2359:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.763 INFO project_profile - __init__: Line numbers are different in the same function: _main:2360:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2362:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2363:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2364:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2365:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2366:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2367:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2369:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2370:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2371:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2372:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2373:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2375:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2376:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2377:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2378:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2379:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2381:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2382:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2383:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2385:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2386:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2388:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2389:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2391:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2392:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2393:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2394:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2395:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2396:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2398:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.764 INFO project_profile - __init__: Line numbers are different in the same function: _main:2399:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2400:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2401:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2402:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2404:419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2405:420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2406:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2407:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2408:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2409:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2410:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2411:426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2412:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2414:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2415:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2416:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2417:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2418:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2420:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2421:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2422:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2424:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2425:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2426:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2427:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2428:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2429:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2430:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2431:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2432:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2433:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.765 INFO project_profile - __init__: Line numbers are different in the same function: _main:2434:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2435:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2436:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2437:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2438:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2439:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2440:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2441:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2442:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2443:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2444:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2445:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2446:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2447:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2448:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2449:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2450:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2451:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2452:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2453:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2454:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2455:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2456:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2457:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2458:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2459:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2460:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2461:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2462:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2463:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2464:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.766 INFO project_profile - __init__: Line numbers are different in the same function: _main:2465:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2466:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2467:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2468:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2469:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2470:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2471:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2472:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2473:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2474:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2475:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2476:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2477:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2478:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2479:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2480:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2481:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2482:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2483:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2484:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2485:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2486:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2487:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2488:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2489:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2490:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2491:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2492:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.767 INFO project_profile - __init__: Line numbers are different in the same function: _main:2493:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2494:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2495:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2496:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2497:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2498:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2499:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2500:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2501:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2502:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2503:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2504:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2505:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2506:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2507:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2508:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2509:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2510:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2511:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2512:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2513:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2514:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2515:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2516:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2517:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.768 INFO project_profile - __init__: Line numbers are different in the same function: _main:2518:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.786 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.786 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.826 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.826 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_asn1_print/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.828 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.828 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.828 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:05.594 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:05.595 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs11_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:05.595 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_pkcs11_uri/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:05.596 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:05.596 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:05.596 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:06.873 INFO analysis - overlay_calltree_with_coverage: [+] found 6 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:06.874 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:06.874 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_scconf_parse_string/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:06.876 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:06.876 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:06.876 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:08.714 INFO analysis - overlay_calltree_with_coverage: [+] found 12 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:08.715 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:08.715 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_asn1_sig_value/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:08.725 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:08.726 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:08.726 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:10.709 INFO analysis - overlay_calltree_with_coverage: [+] found 78 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:10.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:10.711 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_pkcs15_tool/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:10.800 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:10.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:10.802 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:14.969 INFO analysis - overlay_calltree_with_coverage: [+] found 547 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:14.977 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:14.977 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_piv_tool/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:15.001 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:15.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:15.002 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:18.028 INFO analysis - overlay_calltree_with_coverage: [+] found 318 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:18.041 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:18.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_card/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:18.064 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:18.064 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:18.065 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:23.340 INFO analysis - overlay_calltree_with_coverage: [+] found 527 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:23.360 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:23.361 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_pkcs15_encode/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:23.420 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:23.420 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:23.421 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:30.149 INFO analysis - overlay_calltree_with_coverage: [+] found 923 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:30.182 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:30.182 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_pkcs15_reader/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:30.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:30.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:30.250 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:37.190 INFO analysis - overlay_calltree_with_coverage: [+] found 1014 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:37.237 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:37.237 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_pkcs15_decode/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:37.279 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:37.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:37.280 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:44.009 INFO analysis - overlay_calltree_with_coverage: [+] found 896 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:44.066 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:44.066 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_pkcs11/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:44.066 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:44.066 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:44.066 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:50.905 INFO analysis - overlay_calltree_with_coverage: [+] found 1513 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:50.988 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:50.988 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_pkcs15init/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:51.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:51.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:51.082 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:58.650 INFO analysis - overlay_calltree_with_coverage: [+] found 1303 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:58.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:58.750 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20250810/fuzz_pkcs15_crypt/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:58.817 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:58.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:58.819 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:05.939 INFO analysis - overlay_calltree_with_coverage: [+] found 1035 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W57SWRmaEG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t9qvVfoOB4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PK38V5U7y9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DsRRASPgjZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8YjfJs6wiS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4IXfV7fiGy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HxudnM2kdh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GnTyvu4E4U.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0mhbUNVhek.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XqpYrPlftp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GeIri7oMgx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UwBEDigcFE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XqpYrPlftp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HxudnM2kdh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W57SWRmaEG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GeIri7oMgx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t9qvVfoOB4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UwBEDigcFE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4IXfV7fiGy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PK38V5U7y9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GnTyvu4E4U.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DsRRASPgjZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0mhbUNVhek.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8YjfJs6wiS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PK38V5U7y9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GnTyvu4E4U.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HxudnM2kdh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XqpYrPlftp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0mhbUNVhek.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GeIri7oMgx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UwBEDigcFE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t9qvVfoOB4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4IXfV7fiGy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DsRRASPgjZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W57SWRmaEG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8YjfJs6wiS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:06.465 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:06.465 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:06.465 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:06.465 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:06.702 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:06.705 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.162 INFO html_report - create_all_function_table: Assembled a total of 3141 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.162 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.167 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.167 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.169 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.169 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 133 -- : 133 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.169 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.169 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.585 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asn1_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.585 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (110 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.600 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.601 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.666 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.667 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.668 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.668 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.668 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.668 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 50 -- : 50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.668 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.668 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.686 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pkcs11_uri_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.686 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (41 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.703 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.703 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.761 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.761 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.763 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.763 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.764 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.764 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 104 -- : 104 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.764 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.764 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.799 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_scconf_parse_string_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.799 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (81 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.817 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.817 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.884 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.884 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.885 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.885 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.889 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.889 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 634 -- : 634 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.889 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.890 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:07.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:08.086 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asn1_sig_value_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:08.086 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (538 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:08.120 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:08.121 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:08.197 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:08.197 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:08.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:08.200 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:08.200 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:08.210 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:08.213 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2786 -- : 2786 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:08.214 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:08.217 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:08.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:08.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:08.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:08.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:08.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:08.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:08.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:08.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.055 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pkcs15_tool_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.055 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2502 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.164 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.164 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.292 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.292 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.308 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.308 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.313 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.314 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1130 -- : 1130 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.314 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.315 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.659 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_piv_tool_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.659 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (988 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.743 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.743 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.853 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.853 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.860 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.861 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.864 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.865 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 814 -- : 814 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.865 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.866 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:09.867 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.115 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_card_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.116 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (701 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.165 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.165 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.256 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.256 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.257 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.257 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.257 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.257 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.257 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.257 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.257 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.257 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.267 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.267 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.273 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.275 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1853 -- : 1853 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.276 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.277 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.845 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pkcs15_encode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.846 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1659 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.973 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:10.973 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.115 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.116 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.136 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.136 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.143 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.145 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2005 -- : 2005 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.145 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.147 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.148 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.148 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.148 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.752 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pkcs15_reader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.753 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1786 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.875 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:11.875 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.015 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.015 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.038 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.038 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.044 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.046 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1386 -- : 1386 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.046 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.047 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.463 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pkcs15_decode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.464 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1227 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.549 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.549 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.659 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.659 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.678 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.678 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.678 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.678 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.678 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.678 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.690 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pkcs11_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.690 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.701 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.702 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.756 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.756 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.757 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.766 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.766 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.776 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.780 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3293 -- : 3293 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.780 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.783 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:12.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.286 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pkcs15init_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.287 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2964 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.497 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.497 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.698 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.698 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.701 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.701 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.701 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.701 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.701 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.701 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.701 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.701 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.701 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.701 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.701 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.724 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.724 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.731 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.734 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2109 -- : 2109 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.734 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.736 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.738 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:16.738 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:17.380 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pkcs15_crypt_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:17.380 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1865 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:17.521 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:17.521 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:17.679 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:17.680 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:17.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:17.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:17.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:17.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:17.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:17.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:17.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:17.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:17.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:17.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:17.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:17.704 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:17.704 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:17.704 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:35.268 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:35.269 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3402 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:35.275 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 707 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:35.275 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:35.275 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:35.276 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:54.156 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:54.159 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:54.493 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:54.494 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3402 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:54.499 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 677 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:54.500 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:25:54.500 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:26:14.005 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:26:14.009 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:26:14.372 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:26:14.373 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3402 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:26:14.378 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 638 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:26:14.399 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:26:14.401 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:26:34.636 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:26:34.638 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:26:35.046 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:26:35.047 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3402 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:26:35.052 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 603 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:26:35.072 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:26:35.073 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:26:55.655 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:26:55.658 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:26:56.064 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:26:56.065 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3402 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:26:56.071 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 582 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:26:56.089 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:26:56.090 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:17.226 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:17.228 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:17.654 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:17.655 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3402 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:17.660 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 566 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:17.678 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:17.679 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:33.335 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:33.338 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:33.760 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:33.761 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3402 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:33.766 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 534 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:33.782 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:33.783 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:53.978 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:53.981 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:54.401 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['iasecc_card_ctl', 'pkcs15_create_object', 'pgp_card_ctl', 'cosm_emu_update_any_df', 'dnie_sm_get_wrapped_apdu', 'piv_init', 'gids_card_ctl'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:54.902 INFO html_report - create_all_function_table: Assembled a total of 3141 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:54.968 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.422 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.422 INFO engine_input - analysis_func: Generating input for fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.423 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.423 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_tags_recursive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.424 INFO engine_input - analysis_func: Generating input for fuzz_pkcs11_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.425 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_pkcs11_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.425 INFO engine_input - analysis_func: Generating input for fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.426 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.426 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_lex_engine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.426 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_parse_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.427 INFO engine_input - analysis_func: Generating input for fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.428 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_decode_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_lex_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_do_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: process_config_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_card_drivers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_context_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_encode_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_block_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.428 INFO engine_input - analysis_func: Generating input for fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.429 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: list_public_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: list_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: list_private_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_dump_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: list_data_objects Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_add_df Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_read_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_get_objects_cond Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_transmit_apdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_lex_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.431 INFO engine_input - analysis_func: Generating input for fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.432 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_decode_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_lex_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_card_sm_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_get_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_card_drivers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_connect_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_single_transmit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_context_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: process_config_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.433 INFO engine_input - analysis_func: Generating input for fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.433 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_lex_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_card_sm_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_asn1_decode_object_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_dump_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_do_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_get_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_card_drivers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_connect_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_context_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: process_config_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.434 INFO engine_input - analysis_func: Generating input for fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.435 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_lex_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_card_sm_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_bind_synthetic Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_do_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_decode_pubkey_rsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_encode_dodf_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_card_drivers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_prkey_attrs_from_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_get_bool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_connect_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.437 INFO engine_input - analysis_func: Generating input for fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.437 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_lex_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_card_sm_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_do_log_openssl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_bind_synthetic Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs1_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_do_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_card_drivers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_unwrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_get_bool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.438 INFO engine_input - analysis_func: Generating input for fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.439 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_lex_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_card_sm_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_bind_synthetic Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_do_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_card_drivers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_get_bool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_connect_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_context_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: process_config_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_get_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.440 INFO engine_input - analysis_func: Generating input for fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.441 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.441 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.441 INFO engine_input - analysis_func: Generating input for fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.442 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_card_sm_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _pkcd15init_set_aux_md_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_bind_synthetic Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_do_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_card_drivers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_profile_find_file_by_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_free_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15init_store_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_get_bool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_connect_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.444 INFO engine_input - analysis_func: Generating input for fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.445 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.445 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_lex_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.445 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_card_sm_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.445 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_do_log_openssl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.445 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_bind_synthetic Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.445 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs1_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_encode_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_card_drivers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_get_bool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_connect_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs1_strip_02_padding_constant_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.446 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.446 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.446 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.459 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:55.459 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:02.202 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:02.229 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:02.230 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:02.230 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:02.230 INFO annotated_cfg - analysis_func: Analysing: fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:02.232 INFO annotated_cfg - analysis_func: Analysing: fuzz_pkcs11_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:02.233 INFO annotated_cfg - analysis_func: Analysing: fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:02.235 INFO annotated_cfg - analysis_func: Analysing: fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:02.238 INFO annotated_cfg - analysis_func: Analysing: fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:02.253 INFO annotated_cfg - analysis_func: Analysing: fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:02.259 INFO annotated_cfg - analysis_func: Analysing: fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:02.263 INFO annotated_cfg - analysis_func: Analysing: fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:02.272 INFO annotated_cfg - analysis_func: Analysing: fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:02.281 INFO annotated_cfg - analysis_func: Analysing: fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:02.287 INFO annotated_cfg - analysis_func: Analysing: fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:02.287 INFO annotated_cfg - analysis_func: Analysing: fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:02.300 INFO annotated_cfg - analysis_func: Analysing: fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:02.436 INFO oss_fuzz - analyse_folder: Found 364 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:02.436 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:02.436 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:35.663 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:35.698 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:35.866 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:35.900 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:35.935 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:36.006 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:36.183 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:36.246 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:36.972 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:37.002 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:37.036 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_card.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:37.648 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:28:37.992 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:02.483 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:02.483 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:32.125 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:32.367 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:32.368 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:37.954 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:37.970 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:40.445 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:40.446 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:40.469 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:40.470 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:40.478 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:40.478 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:40.478 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:40.676 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:40.910 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:40.910 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:43.210 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:43.227 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:47.523 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:47.525 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:47.547 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:47.548 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:47.556 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:47.556 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:47.556 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:47.766 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:48.001 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:48.002 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:53.276 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:53.294 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:53.348 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:53.348 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:53.366 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:53.366 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:53.372 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:53.372 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:53.372 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:53.584 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:53.812 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:53.812 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:59.333 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:59.350 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:59.512 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:59.512 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:59.534 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:59.534 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:59.541 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:59.542 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:59.542 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:59.753 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:59.989 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:59.989 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:05.548 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:05.566 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:05.669 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:05.670 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:05.690 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:05.691 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:05.697 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:05.697 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:05.697 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:05.908 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:06.144 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:06.144 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:08.415 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:08.433 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:12.291 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:12.292 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:12.311 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:12.312 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:12.320 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:12.320 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:12.320 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:12.524 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:15.554 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:15.554 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:17.860 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:17.879 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:17.925 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:17.925 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:17.947 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:17.947 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:17.955 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:17.955 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:17.955 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:18.170 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:18.411 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:18.411 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:23.893 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:23.911 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:28.217 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:28.219 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:28.237 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:28.238 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:28.245 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:28.245 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:28.245 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:28.451 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:28.690 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:28.690 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:34.218 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:34.238 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:34.238 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:34.238 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:34.258 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:34.259 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:34.266 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:34.266 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs11_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:34.266 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:34.479 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:34.719 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:34.720 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:40.311 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:40.330 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs11_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:40.438 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:40.439 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:40.458 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:40.459 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:40.467 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:40.467 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:40.467 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:40.682 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:40.916 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:40.916 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:43.201 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:43.221 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:47.357 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:47.359 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:47.380 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:47.381 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:47.387 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:47.387 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:47.387 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:47.597 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:47.841 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:47.841 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:53.104 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:53.123 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:53.152 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:53.153 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:53.170 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:53.171 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:53.177 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:53.177 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:53.177 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:53.398 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:53.642 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:53.642 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:59.045 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:59.064 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.303 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.306 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.329 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.329 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.337 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.373 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.374 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.408 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.408 INFO data_loader - load_all_profiles: - found 39 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.479 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-0Xg4GWhKWX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.480 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-0Xg4GWhKWX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.481 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.499 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-DsRRASPgjZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.501 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-DsRRASPgjZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.501 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.516 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-GnTyvu4E4U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.518 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-GnTyvu4E4U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.518 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.534 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-UwBEDigcFE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.536 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-UwBEDigcFE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.536 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.555 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-PK38V5U7y9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.556 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-PK38V5U7y9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.557 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.572 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-8YjfJs6wiS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.574 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-8YjfJs6wiS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.574 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.754 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.778 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.832 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-XqpYrPlftp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.833 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-XqpYrPlftp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.833 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.718 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.724 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.739 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.831 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.839 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.848 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.235 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.271 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.303 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.337 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.353 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.380 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.904 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-4IXfV7fiGy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.905 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-4IXfV7fiGy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.905 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:28.723 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-t9qvVfoOB4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:28.724 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-t9qvVfoOB4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:28.724 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:28.766 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:28.771 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.146 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-0mhbUNVhek.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.147 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-0mhbUNVhek.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.147 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.162 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.163 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.348 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-HxudnM2kdh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.349 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-W57SWRmaEG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.349 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-HxudnM2kdh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.349 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.349 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-W57SWRmaEG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.350 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.540 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-GeIri7oMgx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.541 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-GeIri7oMgx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.541 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.541 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.542 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.542 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.548 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DsRRASPgjZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.549 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DsRRASPgjZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.549 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.677 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.691 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.712 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GnTyvu4E4U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.713 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GnTyvu4E4U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.713 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:39.372 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:39.881 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:44.077 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UwBEDigcFE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:44.078 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UwBEDigcFE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:44.078 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:44.293 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:44.842 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:44.851 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:44.885 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:44.890 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:45.004 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:45.362 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:45.386 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PK38V5U7y9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:45.387 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PK38V5U7y9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:45.387 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:45.395 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:45.412 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:45.526 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:45.926 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8YjfJs6wiS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:45.927 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8YjfJs6wiS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:45.927 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:46.104 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XqpYrPlftp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:46.104 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XqpYrPlftp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:46.104 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:50.633 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4IXfV7fiGy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:50.633 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4IXfV7fiGy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:50.633 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:50.806 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-t9qvVfoOB4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:50.806 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-t9qvVfoOB4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:50.807 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:50.840 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:50.844 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:50.852 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0mhbUNVhek.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:50.852 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0mhbUNVhek.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:50.852 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:50.865 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:50.867 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:50.871 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HxudnM2kdh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:50.872 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HxudnM2kdh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:50.872 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:59.107 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:59.665 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:00.207 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-W57SWRmaEG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:00.207 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-W57SWRmaEG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:00.207 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:01.088 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:01.098 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:01.100 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:01.634 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:01.635 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:01.649 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:02.146 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GeIri7oMgx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:02.147 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GeIri7oMgx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:02.147 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:06.383 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:06.403 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:06.892 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:06.918 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:07.399 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn1_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:07.400 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn1_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:07.400 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:07.613 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_scconf_parse_string.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:07.614 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_scconf_parse_string.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:07.614 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:08.100 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:08.100 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:08.101 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:08.274 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_crypt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:08.274 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_crypt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:08.274 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:14.785 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:15.304 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:15.841 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn1_sig_value.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:15.841 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn1_sig_value.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:15.841 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:17.090 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:17.607 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:17.644 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:17.799 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:17.932 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:17.981 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:17.981 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:17.981 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:18.090 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:18.096 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:18.146 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_card.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:18.147 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_card.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:18.147 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:18.208 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:18.266 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:18.300 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15init.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:18.300 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15init.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:18.300 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:18.363 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:24.777 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs11_uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:24.778 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs11_uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:24.778 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:24.840 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:24.840 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:24.841 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:25.544 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:25.701 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:25.903 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:25.904 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:25.904 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:28.147 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:28.212 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:28.240 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:28.307 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:28.373 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:28.406 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:28.522 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_piv_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:28.522 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_piv_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:28.522 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:28.588 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs11.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:28.589 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs11.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:28.589 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:34.854 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:34.902 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:35.008 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:35.058 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:35.811 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:35.972 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:38.574 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:38.596 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:38.717 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:34:38.750 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.166 INFO analysis - load_data_files: Found 39 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.167 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.167 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.306 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.309 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.310 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.310 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.310 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.310 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.323 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.323 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.339 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.376 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.412 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.417 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.417 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.431 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.431 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.431 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.444 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.444 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.447 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.465 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.465 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.468 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.468 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.468 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.481 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.481 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.483 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.488 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.488 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.498 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.498 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.498 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.511 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.511 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.519 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.519 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.519 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.531 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.531 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.532 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.544 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.545 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.554 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.554 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.554 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.555 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.555 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.555 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.558 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.559 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.565 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.565 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.565 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_card.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.568 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.568 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.578 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.578 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.589 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.590 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.591 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.591 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.591 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.591 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.592 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.593 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.603 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.603 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.603 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.604 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.604 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.616 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.616 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.622 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.625 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.626 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.626 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.626 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.626 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.639 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.639 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:10.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:11.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:12.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:13.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:14.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.922 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.923 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.923 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.923 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.923 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.936 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:15.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.005 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.006 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.007 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.007 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.013 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.025 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.054 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.064 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.067 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.068 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.068 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.075 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.088 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.111 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.111 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.111 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.111 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.111 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.118 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.119 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.123 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.124 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.124 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.124 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.137 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.137 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.144 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.144 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.144 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.144 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.144 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.157 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.159 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.159 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.159 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.160 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.160 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.160 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.160 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.160 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.160 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.166 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.172 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.179 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.189 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.189 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.189 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.190 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.197 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.210 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.227 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.241 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.243 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.243 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.243 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.244 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.246 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.247 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.247 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.249 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.254 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.262 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.267 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.286 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.286 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.298 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.298 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.298 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.311 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.311 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.336 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.412 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.412 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.425 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.425 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.425 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.438 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.438 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.457 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.525 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.525 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.533 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.533 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.533 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.546 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.546 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:16.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.074 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.136 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.136 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.144 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.144 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.144 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.157 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.157 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.429 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.485 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.485 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.495 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.495 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.495 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.508 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.508 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.651 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.652 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.652 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.653 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.653 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.653 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.665 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.665 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.837 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.838 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.838 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.838 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.838 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.839 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.857 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.858 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:17.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.039 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.110 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.110 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.111 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.112 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.112 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.124 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.124 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.231 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.302 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.302 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.309 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.309 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.309 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_card.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.322 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.322 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:18.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:19.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:20.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.677 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.678 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.678 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.678 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.683 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.696 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:21.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.016 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.018 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.019 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.019 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.024 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.036 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.055 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.057 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.057 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.057 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.059 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.060 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.061 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.061 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.063 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.066 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.075 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.077 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.735 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.736 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.737 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.737 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.742 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.755 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:22.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.058 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.059 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.059 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.059 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.066 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.079 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.260 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.260 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.260 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.260 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.260 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.273 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.474 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.474 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.474 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.474 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.474 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.488 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.709 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.709 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.709 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.709 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.715 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.728 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.864 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.864 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.865 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.865 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.871 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:23.884 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.822 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.882 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.902 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.918 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.918 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.933 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.933 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.933 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.944 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.944 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.952 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.952 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.955 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.956 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.956 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.969 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.969 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.977 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.978 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.985 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.985 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:29.985 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.000 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.000 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.279 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.348 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.348 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.353 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.353 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.353 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.365 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.365 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.509 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.566 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.567 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.578 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.578 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.578 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.591 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.591 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.698 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.803 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.804 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.806 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.806 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.807 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.819 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.819 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.886 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.939 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.940 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.947 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.947 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.947 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.960 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.960 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:30.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.089 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.207 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.208 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.211 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.211 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.211 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.226 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.227 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.307 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.412 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.412 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.429 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.429 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.429 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.442 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.442 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.532 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.634 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.634 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.636 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.636 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.637 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.649 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.649 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:31.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:32.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:33.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:34.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.563 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.564 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.565 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.565 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.569 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.581 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.628 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.629 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.630 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.630 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.635 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.646 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.673 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.675 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.675 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.676 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.681 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.693 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.936 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.937 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.937 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.938 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.943 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.956 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:35.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.046 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.160 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.160 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.169 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.169 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.169 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.183 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.184 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.219 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.221 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.221 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.221 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.226 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.238 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.493 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.493 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.494 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.494 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.500 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.513 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.543 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.544 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.545 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.545 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.550 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.564 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.844 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.844 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.844 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.844 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.851 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.864 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:36.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:37.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:37.026 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:37.029 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:37.030 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:37.030 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:37.037 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:37.050 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:37.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:37.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:37.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:37.196 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:37.196 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:37.196 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:37.196 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:37.203 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:37.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:37.215 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:37.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:37.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:37.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:37.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:37.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:37.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:38.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:38.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:38.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:38.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:38.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:38.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:39.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:39.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:39.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:39.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:39.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:39.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:39.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:40.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:40.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:40.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:40.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:40.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:40.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:40.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:40.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:40.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:40.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:40.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:40.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:41.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:41.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:41.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:41.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:41.685 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:41.687 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:41.687 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:41.688 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:41.694 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:41.707 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:45.720 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:45.721 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:45.821 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:45.822 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:45.822 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:45.823 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:45.832 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:45.832 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:45.832 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_card.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:45.845 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:45.845 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:45.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:45.848 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:45.848 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:45.848 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:45.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:45.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:45.861 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:45.861 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:45.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:45.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:45.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:45.928 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.031 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.043 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.043 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.060 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.060 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.061 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.073 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.073 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.122 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.145 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.145 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.147 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.147 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.147 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.162 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.162 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.205 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.238 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.238 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.241 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.241 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.241 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.254 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.254 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.308 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.322 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.322 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.335 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.335 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.336 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.348 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.349 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.393 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.435 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.435 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.438 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.438 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.438 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.451 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.451 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.539 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.539 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.541 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.541 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.541 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.553 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.553 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport', '/src/inspector/fuzz_pkcs15_decode.covreport', '/src/inspector/fuzz_piv_tool.covreport', '/src/inspector/fuzz_pkcs11.covreport', '/src/inspector/fuzz_pkcs11_uri.covreport', '/src/inspector/fuzz_pkcs15_crypt.covreport', '/src/inspector/fuzz_card.covreport', '/src/inspector/fuzz_pkcs15_reader.covreport', '/src/inspector/fuzz_asn1_sig_value.covreport', '/src/inspector/fuzz_pkcs15_tool.covreport', '/src/inspector/fuzz_scconf_parse_string.covreport', '/src/inspector/fuzz_asn1_print.covreport', '/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:46.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:47.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:48.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:49.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:50.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.369 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.374 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.375 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.375 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.381 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 572| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.395 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.444 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.447 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.448 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.448 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.453 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.466 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_card.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1374| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.680 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.683 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.684 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.684 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.690 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.703 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.739 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.739 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.739 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.739 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.745 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.758 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.783 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.783 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.783 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.783 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.789 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.802 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.898 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.901 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.901 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.901 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.907 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:51.920 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:52.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:52.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:52.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:52.058 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:52.058 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:52.058 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:52.058 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:52.065 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:52.077 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:52.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:52.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:52.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:52.122 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:52.122 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:52.122 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:52.122 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:52.129 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:35:52.141 INFO fuzzer_profile - accummulate_profile: /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:36:22.470 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:36:22.472 INFO project_profile - __init__: Creating merged profile of 39 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:36:22.474 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:36:22.477 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:36:22.502 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:42:31.700 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:42:41.525 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:42:41.525 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:42:41.597 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_asn1_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:42:41.598 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:42:41.600 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:42:41.600 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:42:41.600 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:42:48.920 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:42:48.995 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:42:48.996 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:42:48.997 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:42:48.997 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:42:48.997 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:42:56.261 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:42:56.328 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_scconf_parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:42:56.329 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:42:56.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:42:56.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:42:56.330 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:03.559 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:03.661 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_asn1_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:03.661 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:03.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:03.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:03.663 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:10.913 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:11.014 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:11.014 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:11.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:11.078 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:11.080 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:18.380 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:18.510 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:18.510 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:18.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:18.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:18.612 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:25.961 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:26.129 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:26.129 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:26.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:26.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:26.208 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:33.376 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:33.573 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_card.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:33.573 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:33.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:33.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:33.603 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:40.788 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:41.017 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:41.018 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:41.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:41.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:41.018 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:48.213 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:48.472 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:48.472 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:48.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:48.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:48.548 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:55.748 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:56.040 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_asn1_sig_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:56.040 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:56.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:56.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:43:56.059 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:03.268 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:03.590 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:03.590 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:03.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:03.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:03.592 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:10.740 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:11.068 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_scconf_parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:11.069 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:11.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:11.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:11.071 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:18.116 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:18.436 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:18.436 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:18.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:18.529 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:18.531 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:25.639 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:25.959 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:25.959 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:26.007 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:26.007 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:26.008 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:33.190 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:33.544 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:33.544 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:33.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:33.603 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:33.604 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:40.806 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:41.172 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_piv_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:41.173 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:41.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:41.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:41.211 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:48.381 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:48.768 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_card.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:48.769 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:48.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:48.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:48.798 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:55.999 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:56.396 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:56.396 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:56.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:56.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:44:56.534 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:03.708 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:04.138 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:04.138 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:04.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:04.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:04.139 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:11.318 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:11.743 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:11.743 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:11.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:11.791 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:11.792 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:18.976 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:19.400 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:19.400 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:19.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:19.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:19.479 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:26.606 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:27.024 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:27.024 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:27.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:27.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:27.099 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:34.360 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:34.783 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_asn1_sig_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:34.783 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:34.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:34.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:34.801 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:42.126 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:42.547 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_scconf_parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:42.547 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:42.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:42.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:42.550 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:49.834 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:50.260 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_asn1_sig_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:50.260 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:50.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:50.473 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:50.474 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:57.680 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:58.103 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_asn1_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:58.103 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:58.105 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:58.105 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:45:58.105 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:05.157 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:05.573 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:05.573 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:05.870 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:05.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:05.874 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:12.936 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:13.363 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:13.363 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:13.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:13.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:13.364 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:20.450 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:20.873 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_piv_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:20.873 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:20.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:20.911 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:20.911 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:27.953 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:28.378 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:28.378 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:28.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:28.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:28.518 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:35.672 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:36.095 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:36.095 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:36.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:36.519 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:36.523 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:43.695 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:44.125 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_card.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:44.125 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:44.429 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:44.431 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:44.433 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:51.536 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:51.969 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:51.969 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:52.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:52.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:52.290 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:59.530 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:59.953 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:59.953 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:59.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:59.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:46:59.954 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:07.038 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:07.460 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:07.461 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:07.463 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:07.463 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:07.463 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:14.553 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:14.979 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_piv_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:14.980 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:14.980 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:14.981 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:14.981 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:22.075 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:22.503 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs15_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:22.503 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:22.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:22.789 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:22.791 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:29.876 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:30.302 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:30.302 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:30.302 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:30.302 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:30.302 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:37.379 INFO analysis - overlay_calltree_with_coverage: [+] found 2256 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-W57SWRmaEG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-t9qvVfoOB4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PK38V5U7y9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0Xg4GWhKWX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DsRRASPgjZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8YjfJs6wiS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4IXfV7fiGy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-HxudnM2kdh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GnTyvu4E4U.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0mhbUNVhek.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XqpYrPlftp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GeIri7oMgx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-UwBEDigcFE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W57SWRmaEG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t9qvVfoOB4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PK38V5U7y9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DsRRASPgjZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8YjfJs6wiS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4IXfV7fiGy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HxudnM2kdh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GnTyvu4E4U.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0mhbUNVhek.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XqpYrPlftp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GeIri7oMgx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UwBEDigcFE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XqpYrPlftp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-HxudnM2kdh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-W57SWRmaEG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GeIri7oMgx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-t9qvVfoOB4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-UwBEDigcFE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0Xg4GWhKWX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4IXfV7fiGy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PK38V5U7y9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GnTyvu4E4U.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DsRRASPgjZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0mhbUNVhek.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8YjfJs6wiS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XqpYrPlftp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HxudnM2kdh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W57SWRmaEG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GeIri7oMgx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t9qvVfoOB4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UwBEDigcFE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4IXfV7fiGy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PK38V5U7y9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GnTyvu4E4U.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DsRRASPgjZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0mhbUNVhek.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8YjfJs6wiS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PK38V5U7y9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GnTyvu4E4U.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-HxudnM2kdh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XqpYrPlftp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0mhbUNVhek.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GeIri7oMgx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-UwBEDigcFE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0Xg4GWhKWX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-t9qvVfoOB4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4IXfV7fiGy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DsRRASPgjZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-W57SWRmaEG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8YjfJs6wiS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PK38V5U7y9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GnTyvu4E4U.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HxudnM2kdh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XqpYrPlftp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0mhbUNVhek.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GeIri7oMgx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UwBEDigcFE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t9qvVfoOB4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4IXfV7fiGy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DsRRASPgjZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W57SWRmaEG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8YjfJs6wiS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.721 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.721 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_secret.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.721 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/cachedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.721 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_ec_derive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.721 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.721 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.721 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/opensc-minidriver-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.721 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.721 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/prngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.721 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.721 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.721 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/openpgp-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.721 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_wait.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/pkcs15-emulator-filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/lottery.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_multipart.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/fuzzing/fuzzer_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p15dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/check_macro_reference_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/strip_pkcs1_2_padding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/pintest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_ec_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_readonly.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/decode_ecdsa_signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/sc-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/parse_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/unittests/hextobin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/fuzzing/fuzzer_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:40.722 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/p11test/p11test_case_pss_oaep.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:42.098 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:42.098 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs11_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:42.098 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:42.098 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:42.098 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:42.098 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:42.098 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:42.098 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:42.098 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:42.098 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:42.098 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:42.098 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:42.098 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20250810/linux -- fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:42.158 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:42.513 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:42.575 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:42.925 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:42.992 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:43.385 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:43.782 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:44.167 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:44.562 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:44.898 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:44.955 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:45.348 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:45.768 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:47:46.196 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:52:54.431 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:52:57.886 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:52:57.887 INFO debug_info - create_friendly_debug_types: Have to create for 1153212 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.389 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.400 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.413 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.424 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.435 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.445 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.456 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.466 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.478 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.490 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.500 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.511 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.522 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.533 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.545 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.556 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.566 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.577 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.588 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.599 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.611 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.622 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.633 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.644 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.655 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.666 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.679 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.690 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.701 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.712 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.723 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.735 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.748 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.760 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.772 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.783 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.794 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.805 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.818 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.831 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.842 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.853 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.863 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.874 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.885 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.897 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.908 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.918 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.929 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.940 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.950 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.961 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.971 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.981 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:00.992 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.003 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.013 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.025 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.036 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.047 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.058 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.069 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.080 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.093 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.104 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.115 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.126 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.138 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.149 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.166 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.177 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.188 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.199 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.210 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.221 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.235 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.247 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.258 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.270 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.281 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.292 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.302 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.314 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.326 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.337 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.348 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.359 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.370 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.382 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.393 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.403 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.414 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.425 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.436 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.447 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.459 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.470 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.482 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.492 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.503 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.515 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.526 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.537 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.549 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.559 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.570 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.582 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.593 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.604 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.615 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.626 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.637 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.648 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.659 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.670 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.680 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.691 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.702 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.713 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.724 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.735 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.746 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.757 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.767 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.778 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.790 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.802 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.813 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.824 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.835 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.846 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.858 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.868 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.878 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.889 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.900 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.911 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.924 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.935 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.952 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.963 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.973 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.984 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:01.996 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:02.008 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:02.021 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:02.033 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:02.045 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:02.056 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:02.070 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:02.081 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:02.092 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:02.103 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:02.115 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:02.126 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:02.137 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:02.148 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:02.159 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:02.169 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.399 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.409 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.420 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.431 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.442 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.453 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.463 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.475 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.487 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.499 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.510 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.521 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.531 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.542 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.552 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.563 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.576 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.587 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.599 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.611 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.623 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.636 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.647 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.660 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.673 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.687 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.702 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.714 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.726 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.737 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.749 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.760 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.772 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.784 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.796 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.808 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.819 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.830 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.841 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.855 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.867 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.878 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.889 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.899 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.909 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.919 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.933 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.944 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.955 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.965 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.976 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:06.988 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.001 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.012 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.023 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.034 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.045 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.057 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.070 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.082 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.093 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.105 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.119 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.130 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.142 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.155 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.165 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.176 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.186 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.197 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.209 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.219 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.230 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.241 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.255 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.267 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.279 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.289 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.300 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.310 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.321 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.331 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.342 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.352 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.362 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.372 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.382 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.393 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.406 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.417 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.427 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.438 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.449 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.459 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.469 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.481 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.492 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.503 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.514 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.524 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.534 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.546 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.558 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.576 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.594 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.611 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.628 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.648 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.665 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.682 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.699 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.716 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.732 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.748 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.764 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.780 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.796 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.811 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.827 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.844 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.878 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.895 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.911 INFO debug_info - create_friendly_debug_types: Idx: 705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.927 INFO debug_info - create_friendly_debug_types: Idx: 707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.944 INFO debug_info - create_friendly_debug_types: Idx: 710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.963 INFO debug_info - create_friendly_debug_types: Idx: 712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.979 INFO debug_info - create_friendly_debug_types: Idx: 715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:07.995 INFO debug_info - create_friendly_debug_types: Idx: 717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.010 INFO debug_info - create_friendly_debug_types: Idx: 720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.026 INFO debug_info - create_friendly_debug_types: Idx: 722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.042 INFO debug_info - create_friendly_debug_types: Idx: 725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.058 INFO debug_info - create_friendly_debug_types: Idx: 727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.074 INFO debug_info - create_friendly_debug_types: Idx: 730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.089 INFO debug_info - create_friendly_debug_types: Idx: 732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.105 INFO debug_info - create_friendly_debug_types: Idx: 735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.120 INFO debug_info - create_friendly_debug_types: Idx: 737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.135 INFO debug_info - create_friendly_debug_types: Idx: 740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.150 INFO debug_info - create_friendly_debug_types: Idx: 742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.166 INFO debug_info - create_friendly_debug_types: Idx: 745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.178 INFO debug_info - create_friendly_debug_types: Idx: 747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.193 INFO debug_info - create_friendly_debug_types: Idx: 750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.208 INFO debug_info - create_friendly_debug_types: Idx: 752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.224 INFO debug_info - create_friendly_debug_types: Idx: 755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.240 INFO debug_info - create_friendly_debug_types: Idx: 757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.258 INFO debug_info - create_friendly_debug_types: Idx: 760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.274 INFO debug_info - create_friendly_debug_types: Idx: 762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.290 INFO debug_info - create_friendly_debug_types: Idx: 765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.307 INFO debug_info - create_friendly_debug_types: Idx: 767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.323 INFO debug_info - create_friendly_debug_types: Idx: 770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.339 INFO debug_info - create_friendly_debug_types: Idx: 772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.356 INFO debug_info - create_friendly_debug_types: Idx: 775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.372 INFO debug_info - create_friendly_debug_types: Idx: 777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.388 INFO debug_info - create_friendly_debug_types: Idx: 780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.404 INFO debug_info - create_friendly_debug_types: Idx: 782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.421 INFO debug_info - create_friendly_debug_types: Idx: 785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.437 INFO debug_info - create_friendly_debug_types: Idx: 787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.455 INFO debug_info - create_friendly_debug_types: Idx: 790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.471 INFO debug_info - create_friendly_debug_types: Idx: 792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.487 INFO debug_info - create_friendly_debug_types: Idx: 795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.503 INFO debug_info - create_friendly_debug_types: Idx: 797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.518 INFO debug_info - create_friendly_debug_types: Idx: 800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.534 INFO debug_info - create_friendly_debug_types: Idx: 802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.550 INFO debug_info - create_friendly_debug_types: Idx: 805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.565 INFO debug_info - create_friendly_debug_types: Idx: 807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.581 INFO debug_info - create_friendly_debug_types: Idx: 810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.597 INFO debug_info - create_friendly_debug_types: Idx: 812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.613 INFO debug_info - create_friendly_debug_types: Idx: 815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.630 INFO debug_info - create_friendly_debug_types: Idx: 817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.648 INFO debug_info - create_friendly_debug_types: Idx: 820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.665 INFO debug_info - create_friendly_debug_types: Idx: 822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.681 INFO debug_info - create_friendly_debug_types: Idx: 825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.697 INFO debug_info - create_friendly_debug_types: Idx: 827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.713 INFO debug_info - create_friendly_debug_types: Idx: 830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.730 INFO debug_info - create_friendly_debug_types: Idx: 832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.747 INFO debug_info - create_friendly_debug_types: Idx: 835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.763 INFO debug_info - create_friendly_debug_types: Idx: 837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.779 INFO debug_info - create_friendly_debug_types: Idx: 840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.795 INFO debug_info - create_friendly_debug_types: Idx: 842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.811 INFO debug_info - create_friendly_debug_types: Idx: 845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.827 INFO debug_info - create_friendly_debug_types: Idx: 847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.843 INFO debug_info - create_friendly_debug_types: Idx: 850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.859 INFO debug_info - create_friendly_debug_types: Idx: 852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.875 INFO debug_info - create_friendly_debug_types: Idx: 855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.890 INFO debug_info - create_friendly_debug_types: Idx: 857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.906 INFO debug_info - create_friendly_debug_types: Idx: 860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.922 INFO debug_info - create_friendly_debug_types: Idx: 862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:08.939 INFO debug_info - create_friendly_debug_types: Idx: 865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.090 INFO debug_info - create_friendly_debug_types: Idx: 867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.106 INFO debug_info - create_friendly_debug_types: Idx: 870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.122 INFO debug_info - create_friendly_debug_types: Idx: 872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.137 INFO debug_info - create_friendly_debug_types: Idx: 875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.153 INFO debug_info - create_friendly_debug_types: Idx: 877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.169 INFO debug_info - create_friendly_debug_types: Idx: 880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.185 INFO debug_info - create_friendly_debug_types: Idx: 882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.200 INFO debug_info - create_friendly_debug_types: Idx: 885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.215 INFO debug_info - create_friendly_debug_types: Idx: 887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.231 INFO debug_info - create_friendly_debug_types: Idx: 890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.246 INFO debug_info - create_friendly_debug_types: Idx: 892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.262 INFO debug_info - create_friendly_debug_types: Idx: 895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.279 INFO debug_info - create_friendly_debug_types: Idx: 897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.294 INFO debug_info - create_friendly_debug_types: Idx: 900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.309 INFO debug_info - create_friendly_debug_types: Idx: 902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.325 INFO debug_info - create_friendly_debug_types: Idx: 905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.340 INFO debug_info - create_friendly_debug_types: Idx: 907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.356 INFO debug_info - create_friendly_debug_types: Idx: 910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.371 INFO debug_info - create_friendly_debug_types: Idx: 912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.387 INFO debug_info - create_friendly_debug_types: Idx: 915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.403 INFO debug_info - create_friendly_debug_types: Idx: 917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.418 INFO debug_info - create_friendly_debug_types: Idx: 920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.434 INFO debug_info - create_friendly_debug_types: Idx: 922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.450 INFO debug_info - create_friendly_debug_types: Idx: 925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.466 INFO debug_info - create_friendly_debug_types: Idx: 927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.483 INFO debug_info - create_friendly_debug_types: Idx: 930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.499 INFO debug_info - create_friendly_debug_types: Idx: 932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.515 INFO debug_info - create_friendly_debug_types: Idx: 935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.531 INFO debug_info - create_friendly_debug_types: Idx: 937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.548 INFO debug_info - create_friendly_debug_types: Idx: 940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.564 INFO debug_info - create_friendly_debug_types: Idx: 942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.580 INFO debug_info - create_friendly_debug_types: Idx: 945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.596 INFO debug_info - create_friendly_debug_types: Idx: 947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.611 INFO debug_info - create_friendly_debug_types: Idx: 950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.629 INFO debug_info - create_friendly_debug_types: Idx: 952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.644 INFO debug_info - create_friendly_debug_types: Idx: 955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.659 INFO debug_info - create_friendly_debug_types: Idx: 957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.675 INFO debug_info - create_friendly_debug_types: Idx: 960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.690 INFO debug_info - create_friendly_debug_types: Idx: 962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.705 INFO debug_info - create_friendly_debug_types: Idx: 965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.720 INFO debug_info - create_friendly_debug_types: Idx: 967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.737 INFO debug_info - create_friendly_debug_types: Idx: 970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.754 INFO debug_info - create_friendly_debug_types: Idx: 972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.773 INFO debug_info - create_friendly_debug_types: Idx: 975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.790 INFO debug_info - create_friendly_debug_types: Idx: 977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.807 INFO debug_info - create_friendly_debug_types: Idx: 980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.825 INFO debug_info - create_friendly_debug_types: Idx: 982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.842 INFO debug_info - create_friendly_debug_types: Idx: 985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.858 INFO debug_info - create_friendly_debug_types: Idx: 987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.877 INFO debug_info - create_friendly_debug_types: Idx: 990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.896 INFO debug_info - create_friendly_debug_types: Idx: 992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.913 INFO debug_info - create_friendly_debug_types: Idx: 995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.929 INFO debug_info - create_friendly_debug_types: Idx: 997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.946 INFO debug_info - create_friendly_debug_types: Idx: 1000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.962 INFO debug_info - create_friendly_debug_types: Idx: 1002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.981 INFO debug_info - create_friendly_debug_types: Idx: 1005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:14.999 INFO debug_info - create_friendly_debug_types: Idx: 1007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.016 INFO debug_info - create_friendly_debug_types: Idx: 1010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.033 INFO debug_info - create_friendly_debug_types: Idx: 1012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.049 INFO debug_info - create_friendly_debug_types: Idx: 1015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.067 INFO debug_info - create_friendly_debug_types: Idx: 1017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.084 INFO debug_info - create_friendly_debug_types: Idx: 1020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.102 INFO debug_info - create_friendly_debug_types: Idx: 1022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.119 INFO debug_info - create_friendly_debug_types: Idx: 1025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.135 INFO debug_info - create_friendly_debug_types: Idx: 1027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.152 INFO debug_info - create_friendly_debug_types: Idx: 1030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.169 INFO debug_info - create_friendly_debug_types: Idx: 1032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.185 INFO debug_info - create_friendly_debug_types: Idx: 1035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.202 INFO debug_info - create_friendly_debug_types: Idx: 1037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.218 INFO debug_info - create_friendly_debug_types: Idx: 1040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.237 INFO debug_info - create_friendly_debug_types: Idx: 1042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.253 INFO debug_info - create_friendly_debug_types: Idx: 1045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.270 INFO debug_info - create_friendly_debug_types: Idx: 1047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.286 INFO debug_info - create_friendly_debug_types: Idx: 1050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.303 INFO debug_info - create_friendly_debug_types: Idx: 1052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.320 INFO debug_info - create_friendly_debug_types: Idx: 1055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.336 INFO debug_info - create_friendly_debug_types: Idx: 1057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.351 INFO debug_info - create_friendly_debug_types: Idx: 1060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.368 INFO debug_info - create_friendly_debug_types: Idx: 1062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.384 INFO debug_info - create_friendly_debug_types: Idx: 1065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.400 INFO debug_info - create_friendly_debug_types: Idx: 1067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.417 INFO debug_info - create_friendly_debug_types: Idx: 1070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.433 INFO debug_info - create_friendly_debug_types: Idx: 1072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.449 INFO debug_info - create_friendly_debug_types: Idx: 1075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.466 INFO debug_info - create_friendly_debug_types: Idx: 1077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.483 INFO debug_info - create_friendly_debug_types: Idx: 1080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.500 INFO debug_info - create_friendly_debug_types: Idx: 1082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.516 INFO debug_info - create_friendly_debug_types: Idx: 1085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.533 INFO debug_info - create_friendly_debug_types: Idx: 1087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.549 INFO debug_info - create_friendly_debug_types: Idx: 1090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.565 INFO debug_info - create_friendly_debug_types: Idx: 1092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.581 INFO debug_info - create_friendly_debug_types: Idx: 1095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.598 INFO debug_info - create_friendly_debug_types: Idx: 1097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.614 INFO debug_info - create_friendly_debug_types: Idx: 1100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.630 INFO debug_info - create_friendly_debug_types: Idx: 1102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.647 INFO debug_info - create_friendly_debug_types: Idx: 1105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.663 INFO debug_info - create_friendly_debug_types: Idx: 1107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.679 INFO debug_info - create_friendly_debug_types: Idx: 1110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.696 INFO debug_info - create_friendly_debug_types: Idx: 1112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.712 INFO debug_info - create_friendly_debug_types: Idx: 1115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.728 INFO debug_info - create_friendly_debug_types: Idx: 1117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.744 INFO debug_info - create_friendly_debug_types: Idx: 1120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.761 INFO debug_info - create_friendly_debug_types: Idx: 1122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.778 INFO debug_info - create_friendly_debug_types: Idx: 1125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.794 INFO debug_info - create_friendly_debug_types: Idx: 1127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.810 INFO debug_info - create_friendly_debug_types: Idx: 1130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.826 INFO debug_info - create_friendly_debug_types: Idx: 1132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.843 INFO debug_info - create_friendly_debug_types: Idx: 1135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.860 INFO debug_info - create_friendly_debug_types: Idx: 1137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.876 INFO debug_info - create_friendly_debug_types: Idx: 1140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.892 INFO debug_info - create_friendly_debug_types: Idx: 1142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.910 INFO debug_info - create_friendly_debug_types: Idx: 1145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.927 INFO debug_info - create_friendly_debug_types: Idx: 1147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.943 INFO debug_info - create_friendly_debug_types: Idx: 1150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:15.959 INFO debug_info - create_friendly_debug_types: Idx: 1152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:54:06.391 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tools/pkcs15-crypt.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tools/util.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/sc.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/log.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/asn1.c ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15.c ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-skey.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-flex.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-starcos.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-openpgp.c ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-entersafe.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-epass2003.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-coolkey.c ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-piv.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-asepcos.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-myeid.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-sc-hsm.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-masktech.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-esteid2018.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-tcos.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-piv.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-cac.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-pteid.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-esteid2025.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-itacns.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-coolkey.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-din-66291.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-idprime.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-jpki.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-esteid2018.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-starcos-esign.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-lib.c ------- 160 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-myeid.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-oberthur.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-starcos.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/scconf/parse.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/muscle-filesystem.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/ctbcs.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-asepcos.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzzer_reader.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzzer_tool.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/ctx.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/errors.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/dir.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/ef-atr.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-cert.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-data.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-pin.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-prkey.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-pubkey.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-sec.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-algo.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-cache.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-syn.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-emulator-filter.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/reader-ctapi.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/uintn-identity.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/reader-tr03119.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-setcos.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-cardos.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-tcos.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-default.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-mcrd.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-oberthur.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/sc-ossl-compat.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-belpic.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-atrust-acos.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-cac.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-cac1.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-muscle.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-gemsafeV1.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-rutoken.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-rtecp.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-itacns.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-authentic.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-iasecc.c ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/iasecc-sdo.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/iasecc-sm.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-dnie.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/cwa14890.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/cwa-dnie.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-isoApplet.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-gids.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-jpki.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-npa.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tools/fread_to_eof.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-esteid2025.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-idprime.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-nqApplet.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-skeid.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-dtrust.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-openpgp.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-starcert.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-cardos.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-actalis.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-atrust-acos.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-tccardos.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-esinit.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-oberthur.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-gemsafeV1.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-sc-hsm.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-nqApplet.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-dnie.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-gids.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-iasecc.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-skeid.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-eoi.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-dtrust.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/compression.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/sm.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/aux-data.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-iasecc.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-muscle.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-openpgp.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-rtecp.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-rutoken.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-sc-hsm.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-setcos.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/profile.c ------- 200 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/scconf/scconf.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/scconf/sclex.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/common/libscdl.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/ui/notify.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/sm/sm-eac.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/common/compat_strlcat.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/common/compat_strlcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/common/simclist.c ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/sec.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/iso7816.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/ef-gdo.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/common/constant-time.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/padding.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/apdu.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/simpletlv.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/gp.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/muscle.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-cardos-common.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-cac-common.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-authentic.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-cardos.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-cflex.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-entersafe.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-epass2003.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-gids.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-isoApplet.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-oberthur-awp.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_card.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tools/pkcs11_uri.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tools/piv-tool.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs11/pkcs11-object.c ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs11/slot.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs11/framework-pkcs15.c ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs11/debug.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs11/pkcs11-display.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs11/pkcs11-global.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs11/pkcs11-session.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs11/misc.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs11/mechanism.c ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs11/openssl.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs11/framework-pkcs15init.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tools/pkcs15-tool.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/base64.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:54:28.444 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:54:28.444 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/fuzzing/fuzzer_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:54:28.444 INFO analysis - extract_tests_from_directories: /src/opensc/src/tests/fuzzing/fuzzer_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:54:28.981 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:54:29.433 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:54:29.589 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:54:29.590 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_scconf_parse_string.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_scconf_parse_string.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pkcs15init.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pkcs15init.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pkcs15_tool.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pkcs15_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pkcs15_reader.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pkcs15_reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pkcs15_encode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pkcs15_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pkcs15_decode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pkcs15_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pkcs15_crypt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pkcs15_crypt.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pkcs11_uri.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pkcs11_uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pkcs11.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pkcs11.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_piv_tool.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_piv_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_card.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_card.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_asn1_sig_value.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_asn1_sig_value.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_asn1_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_asn1_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asn1_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asn1_sig_value_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_card_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_piv_tool_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs11_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs11_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs11_uri_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15_crypt_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15_decode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15_encode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15_reader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15_tool_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pkcs15init_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_scconf_parse_string_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0Xg4GWhKWX.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0Xg4GWhKWX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0Xg4GWhKWX.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0Xg4GWhKWX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0Xg4GWhKWX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0Xg4GWhKWX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0mhbUNVhek.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0mhbUNVhek.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0mhbUNVhek.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0mhbUNVhek.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0mhbUNVhek.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0mhbUNVhek.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4IXfV7fiGy.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4IXfV7fiGy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4IXfV7fiGy.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4IXfV7fiGy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4IXfV7fiGy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4IXfV7fiGy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8YjfJs6wiS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8YjfJs6wiS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8YjfJs6wiS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8YjfJs6wiS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8YjfJs6wiS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8YjfJs6wiS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DsRRASPgjZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DsRRASPgjZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DsRRASPgjZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DsRRASPgjZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DsRRASPgjZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DsRRASPgjZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GeIri7oMgx.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GeIri7oMgx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GeIri7oMgx.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GeIri7oMgx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GeIri7oMgx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GeIri7oMgx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GnTyvu4E4U.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GnTyvu4E4U.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GnTyvu4E4U.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GnTyvu4E4U.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GnTyvu4E4U.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GnTyvu4E4U.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HxudnM2kdh.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HxudnM2kdh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HxudnM2kdh.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HxudnM2kdh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HxudnM2kdh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HxudnM2kdh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PK38V5U7y9.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PK38V5U7y9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PK38V5U7y9.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PK38V5U7y9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PK38V5U7y9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PK38V5U7y9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UwBEDigcFE.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UwBEDigcFE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UwBEDigcFE.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UwBEDigcFE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UwBEDigcFE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UwBEDigcFE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W57SWRmaEG.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W57SWRmaEG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W57SWRmaEG.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W57SWRmaEG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W57SWRmaEG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W57SWRmaEG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XqpYrPlftp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XqpYrPlftp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XqpYrPlftp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XqpYrPlftp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XqpYrPlftp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XqpYrPlftp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t9qvVfoOB4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t9qvVfoOB4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t9qvVfoOB4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t9qvVfoOB4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t9qvVfoOB4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t9qvVfoOB4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat___iob_func.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_getopt_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_getpass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_overflow.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_report_rangecheckfailure.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_strlcat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_strlcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/compat_strnlen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/constant-time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/libpkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/libpkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/libscdl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/libscdl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/simclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/common/simclist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/apdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/authentic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/aux-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/aux-data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-asepcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-atrust-acos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-authentic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-belpic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-cac-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-cac-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-cac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-cac1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-cardos-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-cardos-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-cardos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-coolkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-default.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-dnie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-dtrust.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-edo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-entersafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-eoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-eoi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-epass2003.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-esteid2018.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-esteid2025.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-flex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-gemsafeV1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-gids.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-gids.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-iasecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-idprime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-isoApplet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-itacns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-jpki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-masktech.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-mcrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-muscle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-myeid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-npa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-npa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-nqApplet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-oberthur.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-openpgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-openpgp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-piv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-rtecp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-rutoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-sc-hsm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-sc-hsm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-setcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-skeid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-starcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card-tcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/card.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/cardctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/cards.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/ccid-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/compression.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/ctbcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/ctbcs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/cwa-dnie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/cwa-dnie.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/cwa14890.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/cwa14890.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/ef-atr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/ef-gdo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/gp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/gp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/iasecc-sdo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/iasecc-sdo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/iasecc-sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/iasecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/internal-winscard.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/iso7816.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/iso7816.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/itacns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/jpki.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/muscle-filesystem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/muscle-filesystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/muscle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/muscle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/opensc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/padding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-actalis.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-atrust-acos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-cac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-cardos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-coolkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-din-66291.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-dnie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-dtrust.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-emulator-filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-emulator-filter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-eoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-esinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-esteid2018.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-esteid2025.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-gemsafeV1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-gids.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-iasecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-idprime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-itacns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-jpki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-nqApplet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-oberthur.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-openpgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-pin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-piv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-prkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-pteid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-pubkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-sc-hsm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-sec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-skeid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-starcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-starcos-esign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-syn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-syn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-tccardos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15-tcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/pkcs15.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/reader-ctapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/reader-openct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/reader-pcsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/reader-tr03119.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/reader-tr03119.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/sc-ossl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/sc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/sec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/simpletlv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/sm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/libopensc/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/minidriver/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/minidriver/cardmod-mingw-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/minidriver/minidriver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/framework-pkcs15.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/framework-pkcs15init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/mechanism.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/pkcs11-display.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/pkcs11-display.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/pkcs11-global.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/pkcs11-object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/pkcs11-opensc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/pkcs11-session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/pkcs11-spy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/sc-pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs11/slot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-asepcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-authentic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-cardos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-cflex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-entersafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-epass2003.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-gids.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-iasecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-iasecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-init.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-isoApplet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-muscle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-myeid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-oberthur-awp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-oberthur.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-oberthur.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-openpgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-rtecp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-rutoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-sc-hsm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-setcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/pkcs15-starcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/pkcs15init/profile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/scconf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/scconf/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/scconf/parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/scconf/scconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/scconf/scconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/scconf/sclex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/scconf/write.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/sm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/sm/sm-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/sm/sm-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/sm/sm-eac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/sm/sm-eac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/sm/sm-iso-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/sm/sm-iso.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/sm/sm-iso.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/smm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/smm/sm-card-authentic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/smm/sm-card-iasecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/smm/sm-cwa14890.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/smm/sm-global-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/smm/sm-module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/smm/smm-local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/lottery.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/opensc-minidriver-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p15dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/pintest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/prngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/sc-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/sc-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_asn1_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_card.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_piv_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzzer_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzzer_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzzer_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/fuzzing/fuzzer_tool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_ec_derive.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_ec_derive.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_ec_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_ec_sign.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_mechs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_multipart.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_multipart.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_pss_oaep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_pss_oaep.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_readonly.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_readonly.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_secret.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_secret.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_usage.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_wait.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_case_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/p11test/p11test_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/cachedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/check_macro_reference_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/decode_ecdsa_signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/hextobin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/openpgp-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/parse_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/pkcs15-emulator-filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/strip_pkcs1_2_padding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tests/unittests/torture.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/cardos-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/cryptoflex-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/dnie-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/dtrust-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/egk-tool-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/egk-tool-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/egk-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/eidenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/fread_to_eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/fread_to_eof.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/gids-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/goid-tool-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/goid-tool-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/goid-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/iasecc-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/netkey-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/npa-tool-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/npa-tool-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/npa-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/openpgp-tool-helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/openpgp-tool-helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/openpgp-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/opensc-asn1-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/opensc-asn1-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/opensc-asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/opensc-explorer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/opensc-notify-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/opensc-notify-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/opensc-notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/opensc-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/piv-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/pkcs11-register-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/pkcs11-register-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/pkcs11-register.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/pkcs11-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/pkcs11_uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/pkcs15-crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/pkcs15-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/pkcs15-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/sc-hsm-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/sceac-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/tools/westcos-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/ui/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/ui/char_str_from_wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/ui/invisible_window.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/ui/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/ui/notify.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/ui/strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/ui/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/src/ui/wchar_from_char_str.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/opensc/win32/customactions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asn1_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asn1_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asn1_sig_value.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asn1_sig_value.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_card.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_card.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_piv_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_piv_tool.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs11.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs11.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs11_uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs11_uri.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15_crypt.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15_crypt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15_decode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15_encode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15_reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15_reader.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15_tool.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15_tool.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15init.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pkcs15init.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_scconf_parse_string.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_scconf_parse_string.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat___iob_func.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_getopt_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_getpass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_overflow.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_report_rangecheckfailure.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_strlcat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_strlcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/compat_strnlen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/constant-time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/libpkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/libpkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/libscdl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/libscdl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/simclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/common/simclist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/apdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/authentic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/aux-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/aux-data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-asepcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-atrust-acos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-authentic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-belpic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-cac-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-cac-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-cac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-cac1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-cardos-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-cardos-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-cardos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-coolkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-default.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-dnie.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-dtrust.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-edo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-entersafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-eoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-eoi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-epass2003.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-esteid2018.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-esteid2025.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-flex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-gemsafeV1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-gids.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-gids.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-iasecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-idprime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-isoApplet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-itacns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-jpki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-masktech.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-mcrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-muscle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-myeid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-npa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-npa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-nqApplet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-oberthur.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-openpgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-openpgp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-piv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-rtecp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-rutoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-sc-hsm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-sc-hsm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-setcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-skeid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-starcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card-tcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/card.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/cardctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/cards.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/ccid-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/compression.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/ctbcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/ctbcs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/cwa-dnie.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/cwa-dnie.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/cwa14890.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/cwa14890.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/ef-atr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/ef-gdo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/gp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/gp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/iasecc-sdo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/iasecc-sdo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/iasecc-sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/iasecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/internal-winscard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/iso7816.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/iso7816.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/itacns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/jpki.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/muscle-filesystem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/muscle-filesystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/muscle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/muscle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/opensc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/padding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-actalis.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-atrust-acos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-cac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-cardos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-coolkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-din-66291.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-dnie.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-dtrust.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-emulator-filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-emulator-filter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-eoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-esinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-esteid2018.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-esteid2025.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-gemsafeV1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-gids.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-iasecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-idprime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-itacns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-jpki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-nqApplet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-oberthur.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-openpgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-pin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-piv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-prkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-pteid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-pubkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-sc-hsm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-sec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-skeid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-starcert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-starcos-esign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-syn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-syn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-tccardos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15-tcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/pkcs15.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/reader-ctapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/reader-openct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/reader-pcsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/reader-tr03119.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/reader-tr03119.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/sc-ossl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/sc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/sec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/simpletlv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/sm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/libopensc/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/minidriver/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/minidriver/cardmod-mingw-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/minidriver/minidriver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/framework-pkcs15.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/framework-pkcs15init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/mechanism.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/pkcs11-display.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/pkcs11-display.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/pkcs11-global.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/pkcs11-object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/pkcs11-opensc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/pkcs11-session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/pkcs11-spy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/sc-pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs11/slot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-asepcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-authentic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-cardos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-cflex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-entersafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-epass2003.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-gids.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-iasecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-iasecc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-init.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-isoApplet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-muscle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-myeid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-oberthur-awp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-oberthur.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-oberthur.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-openpgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-rtecp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-rutoken.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-sc-hsm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-setcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/pkcs15-starcos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/pkcs15init/profile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/scconf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/scconf/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/scconf/parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/scconf/scconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/scconf/scconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/scconf/sclex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/scconf/write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/sm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/sm/sm-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/sm/sm-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/sm/sm-eac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/sm/sm-eac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/sm/sm-iso-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/sm/sm-iso.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/sm/sm-iso.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/smm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/smm/sm-card-authentic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/smm/sm-card-iasecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/smm/sm-cwa14890.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/smm/sm-global-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/smm/sm-module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/smm/smm-local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/lottery.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/opensc-minidriver-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p15dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/pintest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/prngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/sc-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/sc-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_asn1_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_card.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_piv_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzzer_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzzer_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzzer_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/fuzzing/fuzzer_tool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_ec_derive.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_ec_derive.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_ec_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_ec_sign.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_mechs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_multipart.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_multipart.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_pss_oaep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_pss_oaep.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_readonly.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_readonly.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_secret.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_secret.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_usage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_wait.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_case_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/p11test/p11test_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/cachedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/check_macro_reference_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/decode_ecdsa_signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/hextobin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/openpgp-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/parse_pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/pkcs15-emulator-filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/strip_pkcs1_2_padding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tests/unittests/torture.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/cardos-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/cryptoflex-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/dnie-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/dtrust-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/egk-tool-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/egk-tool-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/egk-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/eidenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/fread_to_eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/fread_to_eof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/gids-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/goid-tool-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/goid-tool-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/goid-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/iasecc-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/netkey-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/npa-tool-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/npa-tool-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/npa-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/openpgp-tool-helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/openpgp-tool-helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/openpgp-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/opensc-asn1-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/opensc-asn1-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/opensc-asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/opensc-explorer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/opensc-notify-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/opensc-notify-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/opensc-notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/opensc-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/piv-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/pkcs11-register-cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/pkcs11-register-cmdline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/pkcs11-register.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/pkcs11-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/pkcs11_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/pkcs11_uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/pkcs15-crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/pkcs15-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/pkcs15-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/sc-hsm-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/sceac-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/tools/westcos-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/ui/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/ui/char_str_from_wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/ui/invisible_window.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/ui/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/ui/notify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/ui/strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/ui/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/src/ui/wchar_from_char_str.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/win32/customactions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/opensc/win32/winconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ftw.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/x509v3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/getopt_ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/uintn-identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 2,145,955,880 bytes received 20,247 bytes 186,606,619.74 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 2,145,362,633 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/986 files][ 0.0 B/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W57SWRmaEG.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/986 files][ 54.0 KiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/986 files][ 54.0 KiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data [Content-Type=application/octet-stream]... Step #8: / [0/986 files][ 54.0 KiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/986 files][ 54.0 KiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t9qvVfoOB4.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/986 files][ 1.7 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_piv_tool_colormap.png [Content-Type=image/png]... Step #8: / [0/986 files][ 2.4 MiB/ 2.0 GiB] 0% Done / [1/986 files][ 3.0 MiB/ 2.0 GiB] 0% Done / [2/986 files][ 5.3 MiB/ 2.0 GiB] 0% Done / [3/986 files][ 5.5 MiB/ 2.0 GiB] 0% Done / [4/986 files][ 5.8 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0mhbUNVhek.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/986 files][ 10.0 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/986 files][ 10.5 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/986 files][ 12.3 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UwBEDigcFE.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/986 files][ 13.3 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15_encode.covreport [Content-Type=application/octet-stream]... Step #8: / [4/986 files][ 13.8 MiB/ 2.0 GiB] 0% Done / [5/986 files][ 16.4 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [5/986 files][ 16.4 MiB/ 2.0 GiB] 0% Done / [6/986 files][ 16.4 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/986 files][ 16.4 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [6/986 files][ 16.4 MiB/ 2.0 GiB] 0% Done / [7/986 files][ 16.4 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/986 files][ 16.4 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15init_colormap.png [Content-Type=image/png]... Step #8: / [7/986 files][ 16.4 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DsRRASPgjZ.data [Content-Type=application/octet-stream]... Step #8: / [7/986 files][ 16.4 MiB/ 2.0 GiB] 0% Done / [8/986 files][ 16.4 MiB/ 2.0 GiB] 0% Done / [9/986 files][ 16.4 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [9/986 files][ 16.4 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15_decode.covreport [Content-Type=application/octet-stream]... Step #8: / [9/986 files][ 16.4 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0mhbUNVhek.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/986 files][ 16.4 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4IXfV7fiGy.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/986 files][ 16.4 MiB/ 2.0 GiB] 0% Done / [10/986 files][ 16.4 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15_crypt_colormap.png [Content-Type=image/png]... Step #8: / [10/986 files][ 16.4 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PK38V5U7y9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/986 files][ 16.4 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/986 files][ 16.4 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/986 files][ 16.4 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/986 files][ 16.4 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GnTyvu4E4U.data [Content-Type=application/octet-stream]... Step #8: - - [10/986 files][ 16.6 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/986 files][ 16.6 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XqpYrPlftp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [10/986 files][ 16.6 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/986 files][ 16.6 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/986 files][ 16.6 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_piv_tool.covreport [Content-Type=application/octet-stream]... Step #8: - [10/986 files][ 16.6 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15_tool_colormap.png [Content-Type=image/png]... Step #8: - [10/986 files][ 16.6 MiB/ 2.0 GiB] 0% Done - [10/986 files][ 16.6 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GnTyvu4E4U.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [10/986 files][ 16.6 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs11.covreport [Content-Type=application/octet-stream]... Step #8: - [10/986 files][ 16.6 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/986 files][ 16.6 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GeIri7oMgx.data.yaml [Content-Type=application/octet-stream]... Step #8: - [10/986 files][ 16.6 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/986 files][ 16.6 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs11_uri.covreport [Content-Type=application/octet-stream]... Step #8: - [11/986 files][ 16.9 MiB/ 2.0 GiB] 0% Done - [11/986 files][ 17.2 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/986 files][ 17.9 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HxudnM2kdh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [11/986 files][ 18.7 MiB/ 2.0 GiB] 0% Done - [12/986 files][ 19.2 MiB/ 2.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15_crypt.covreport [Content-Type=application/octet-stream]... Step #8: - [12/986 files][ 20.3 MiB/ 2.0 GiB] 0% Done - [13/986 files][ 22.0 MiB/ 2.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/986 files][ 22.6 MiB/ 2.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [13/986 files][ 22.8 MiB/ 2.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/986 files][ 23.4 MiB/ 2.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/986 files][ 23.6 MiB/ 2.0 GiB] 1% Done - [14/986 files][ 23.6 MiB/ 2.0 GiB] 1% Done - [15/986 files][ 23.9 MiB/ 2.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UwBEDigcFE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [15/986 files][ 24.4 MiB/ 2.0 GiB] 1% Done - [16/986 files][ 33.5 MiB/ 2.0 GiB] 1% Done - [17/986 files][ 38.9 MiB/ 2.0 GiB] 1% Done - [18/986 files][ 42.5 MiB/ 2.0 GiB] 2% Done - [19/986 files][ 42.8 MiB/ 2.0 GiB] 2% Done - [20/986 files][ 45.9 MiB/ 2.0 GiB] 2% Done - [21/986 files][ 50.8 MiB/ 2.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UwBEDigcFE.data [Content-Type=application/octet-stream]... Step #8: - [21/986 files][ 54.9 MiB/ 2.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/986 files][ 55.9 MiB/ 2.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HxudnM2kdh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [21/986 files][ 60.8 MiB/ 2.0 GiB] 2% Done - [22/986 files][ 61.9 MiB/ 2.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XqpYrPlftp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PK38V5U7y9.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/986 files][ 63.7 MiB/ 2.0 GiB] 3% Done - [22/986 files][ 63.7 MiB/ 2.0 GiB] 3% Done - [22/986 files][ 64.2 MiB/ 2.0 GiB] 3% Done - [23/986 files][ 65.0 MiB/ 2.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PK38V5U7y9.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/986 files][ 66.5 MiB/ 2.0 GiB] 3% Done - [24/986 files][ 66.8 MiB/ 2.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0mhbUNVhek.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [24/986 files][ 69.6 MiB/ 2.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8YjfJs6wiS.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [24/986 files][ 70.4 MiB/ 2.0 GiB] 3% Done - [24/986 files][ 70.6 MiB/ 2.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XqpYrPlftp.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/986 files][ 72.7 MiB/ 2.0 GiB] 3% Done - [24/986 files][ 72.7 MiB/ 2.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4IXfV7fiGy.data [Content-Type=application/octet-stream]... Step #8: - [24/986 files][ 74.7 MiB/ 2.0 GiB] 3% Done - [24/986 files][ 75.5 MiB/ 2.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XqpYrPlftp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [24/986 files][ 75.5 MiB/ 2.0 GiB] 3% Done - [25/986 files][ 75.8 MiB/ 2.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/986 files][ 76.8 MiB/ 2.0 GiB] 3% Done - [26/986 files][ 77.6 MiB/ 2.0 GiB] 3% Done - [26/986 files][ 78.3 MiB/ 2.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/986 files][ 81.7 MiB/ 2.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [26/986 files][ 86.9 MiB/ 2.0 GiB] 4% Done - [26/986 files][ 88.9 MiB/ 2.0 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [27/986 files][ 91.6 MiB/ 2.0 GiB] 4% Done - [28/986 files][ 91.6 MiB/ 2.0 GiB] 4% Done - [28/986 files][ 92.4 MiB/ 2.0 GiB] 4% Done - [28/986 files][ 92.4 MiB/ 2.0 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GeIri7oMgx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [28/986 files][ 94.2 MiB/ 2.0 GiB] 4% Done - [28/986 files][ 97.5 MiB/ 2.0 GiB] 4% Done - [28/986 files][ 99.1 MiB/ 2.0 GiB] 4% Done - [28/986 files][ 99.3 MiB/ 2.0 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/986 files][105.2 MiB/ 2.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15_decode_colormap.png [Content-Type=image/png]... Step #8: - [28/986 files][105.7 MiB/ 2.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4IXfV7fiGy.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DsRRASPgjZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [28/986 files][106.4 MiB/ 2.0 GiB] 5% Done - [28/986 files][106.6 MiB/ 2.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/986 files][107.4 MiB/ 2.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15init.covreport [Content-Type=application/octet-stream]... Step #8: - [28/986 files][108.7 MiB/ 2.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/986 files][109.4 MiB/ 2.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [28/986 files][111.0 MiB/ 2.0 GiB] 5% Done - [29/986 files][111.2 MiB/ 2.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GnTyvu4E4U.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/986 files][113.8 MiB/ 2.0 GiB] 5% Done - [30/986 files][115.9 MiB/ 2.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W57SWRmaEG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [30/986 files][118.4 MiB/ 2.0 GiB] 5% Done - [31/986 files][123.1 MiB/ 2.0 GiB] 6% Done - [32/986 files][124.1 MiB/ 2.0 GiB] 6% Done - [33/986 files][126.9 MiB/ 2.0 GiB] 6% Done - [34/986 files][134.0 MiB/ 2.0 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15_reader_colormap.png [Content-Type=image/png]... Step #8: - [34/986 files][136.5 MiB/ 2.0 GiB] 6% Done - [35/986 files][139.8 MiB/ 2.0 GiB] 6% Done - [36/986 files][146.0 MiB/ 2.0 GiB] 7% Done - [37/986 files][148.6 MiB/ 2.0 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DsRRASPgjZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [38/986 files][149.9 MiB/ 2.0 GiB] 7% Done - [38/986 files][149.9 MiB/ 2.0 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PK38V5U7y9.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asn1_sig_value_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [38/986 files][151.2 MiB/ 2.0 GiB] 7% Done - [38/986 files][152.5 MiB/ 2.0 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GeIri7oMgx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [38/986 files][152.7 MiB/ 2.0 GiB] 7% Done - [39/986 files][153.5 MiB/ 2.0 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15_reader.covreport [Content-Type=application/octet-stream]... Step #8: - [39/986 files][155.6 MiB/ 2.0 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t9qvVfoOB4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [39/986 files][158.1 MiB/ 2.0 GiB] 7% Done \ \ [39/986 files][159.1 MiB/ 2.0 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W57SWRmaEG.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UwBEDigcFE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_card.covreport [Content-Type=application/octet-stream]... Step #8: \ [39/986 files][161.7 MiB/ 2.0 GiB] 7% Done \ [39/986 files][162.0 MiB/ 2.0 GiB] 7% Done \ [40/986 files][162.2 MiB/ 2.0 GiB] 7% Done \ [40/986 files][162.5 MiB/ 2.0 GiB] 7% Done \ [40/986 files][162.5 MiB/ 2.0 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t9qvVfoOB4.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asn1_sig_value.covreport [Content-Type=application/octet-stream]... Step #8: \ [41/986 files][164.8 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W57SWRmaEG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HxudnM2kdh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [41/986 files][166.6 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8YjfJs6wiS.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [42/986 files][167.7 MiB/ 2.0 GiB] 8% Done \ [42/986 files][167.9 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t9qvVfoOB4.data [Content-Type=application/octet-stream]... Step #8: \ [42/986 files][168.2 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [43/986 files][169.2 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DsRRASPgjZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [43/986 files][169.5 MiB/ 2.0 GiB] 8% Done \ [43/986 files][171.1 MiB/ 2.0 GiB] 8% Done \ [43/986 files][171.4 MiB/ 2.0 GiB] 8% Done \ [43/986 files][171.4 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: \ [43/986 files][172.2 MiB/ 2.0 GiB] 8% Done \ [43/986 files][172.9 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t9qvVfoOB4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [43/986 files][174.8 MiB/ 2.0 GiB] 8% Done \ [43/986 files][175.0 MiB/ 2.0 GiB] 8% Done \ [43/986 files][175.5 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GeIri7oMgx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [43/986 files][176.3 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4IXfV7fiGy.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [43/986 files][176.8 MiB/ 2.0 GiB] 8% Done \ [43/986 files][177.1 MiB/ 2.0 GiB] 8% Done \ [44/986 files][177.1 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W57SWRmaEG.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [44/986 files][177.3 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DsRRASPgjZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [44/986 files][181.1 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15_tool.covreport [Content-Type=application/octet-stream]... Step #8: \ [44/986 files][183.2 MiB/ 2.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XqpYrPlftp.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0mhbUNVhek.data [Content-Type=application/octet-stream]... Step #8: \ [44/986 files][185.5 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asn1_print_colormap.png [Content-Type=image/png]... Step #8: \ [44/986 files][185.8 MiB/ 2.0 GiB] 9% Done \ [45/986 files][185.8 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DsRRASPgjZ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Xg4GWhKWX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4IXfV7fiGy.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [45/986 files][187.2 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W57SWRmaEG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [45/986 files][189.8 MiB/ 2.0 GiB] 9% Done \ [45/986 files][190.8 MiB/ 2.0 GiB] 9% Done \ [46/986 files][191.6 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs11_uri_colormap.png [Content-Type=image/png]... Step #8: ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: \ [46/986 files][193.7 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HxudnM2kdh.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4IXfV7fiGy.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HxudnM2kdh.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [46/986 files][195.7 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [47/986 files][196.8 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HxudnM2kdh.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [47/986 files][199.1 MiB/ 2.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: \ [47/986 files][203.6 MiB/ 2.0 GiB] 9% Done \ [48/986 files][204.8 MiB/ 2.0 GiB] 10% Done \ [48/986 files][204.8 MiB/ 2.0 GiB] 10% Done \ [48/986 files][205.4 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GnTyvu4E4U.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8YjfJs6wiS.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_scconf_parse_string.covreport [Content-Type=application/octet-stream]... Step #8: \ [48/986 files][206.6 MiB/ 2.0 GiB] 10% Done \ [49/986 files][207.9 MiB/ 2.0 GiB] 10% Done \ [49/986 files][207.9 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [49/986 files][208.4 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0mhbUNVhek.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asn1_print.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [49/986 files][209.2 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_card_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PK38V5U7y9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [49/986 files][210.8 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: \ [50/986 files][211.8 MiB/ 2.0 GiB] 10% Done \ [50/986 files][211.8 MiB/ 2.0 GiB] 10% Done \ [50/986 files][213.4 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GnTyvu4E4U.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [51/986 files][219.2 MiB/ 2.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UwBEDigcFE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [51/986 files][220.0 MiB/ 2.0 GiB] 10% Done \ [51/986 files][222.1 MiB/ 2.0 GiB] 10% Done \ [51/986 files][222.4 MiB/ 2.0 GiB] 10% Done \ [51/986 files][225.2 MiB/ 2.0 GiB] 11% Done \ [51/986 files][227.3 MiB/ 2.0 GiB] 11% Done \ [51/986 files][228.6 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GeIri7oMgx.data [Content-Type=application/octet-stream]... Step #8: \ [51/986 files][229.8 MiB/ 2.0 GiB] 11% Done \ [51/986 files][231.1 MiB/ 2.0 GiB] 11% Done \ [52/986 files][231.6 MiB/ 2.0 GiB] 11% Done \ [53/986 files][232.4 MiB/ 2.0 GiB] 11% Done \ [53/986 files][236.0 MiB/ 2.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PK38V5U7y9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [53/986 files][240.5 MiB/ 2.0 GiB] 11% Done \ [54/986 files][250.0 MiB/ 2.0 GiB] 12% Done \ [54/986 files][251.0 MiB/ 2.0 GiB] 12% Done \ [54/986 files][251.3 MiB/ 2.0 GiB] 12% Done \ [54/986 files][252.3 MiB/ 2.0 GiB] 12% Done \ [54/986 files][252.6 MiB/ 2.0 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [54/986 files][254.4 MiB/ 2.0 GiB] 12% Done \ [54/986 files][255.2 MiB/ 2.0 GiB] 12% Done \ [54/986 files][255.9 MiB/ 2.0 GiB] 12% Done \ [54/986 files][256.7 MiB/ 2.0 GiB] 12% Done \ [54/986 files][256.7 MiB/ 2.0 GiB] 12% Done \ [54/986 files][260.6 MiB/ 2.0 GiB] 12% Done \ [54/986 files][261.4 MiB/ 2.0 GiB] 12% Done \ [54/986 files][261.6 MiB/ 2.0 GiB] 12% Done \ [54/986 files][262.1 MiB/ 2.0 GiB] 12% Done \ [54/986 files][263.2 MiB/ 2.0 GiB] 12% Done \ [54/986 files][266.9 MiB/ 2.0 GiB] 13% Done \ [54/986 files][271.6 MiB/ 2.0 GiB] 13% Done \ [54/986 files][273.4 MiB/ 2.0 GiB] 13% Done \ [54/986 files][274.0 MiB/ 2.0 GiB] 13% Done \ [55/986 files][276.0 MiB/ 2.0 GiB] 13% Done \ [55/986 files][276.5 MiB/ 2.0 GiB] 13% Done \ [56/986 files][277.6 MiB/ 2.0 GiB] 13% Done \ [56/986 files][277.6 MiB/ 2.0 GiB] 13% Done \ [56/986 files][279.4 MiB/ 2.0 GiB] 13% Done \ [56/986 files][279.6 MiB/ 2.0 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GnTyvu4E4U.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [56/986 files][287.1 MiB/ 2.0 GiB] 14% Done \ [57/986 files][291.0 MiB/ 2.0 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XqpYrPlftp.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_scconf_parse_string_colormap.png [Content-Type=image/png]... Step #8: \ [58/986 files][301.0 MiB/ 2.0 GiB] 14% Done \ [58/986 files][307.8 MiB/ 2.0 GiB] 15% Done \ [59/986 files][308.8 MiB/ 2.0 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GeIri7oMgx.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [60/986 files][316.3 MiB/ 2.0 GiB] 15% Done \ [61/986 files][318.8 MiB/ 2.0 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: \ [62/986 files][323.2 MiB/ 2.0 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0mhbUNVhek.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [62/986 files][329.0 MiB/ 2.0 GiB] 16% Done \ [62/986 files][331.4 MiB/ 2.0 GiB] 16% Done \ [63/986 files][334.7 MiB/ 2.0 GiB] 16% Done \ [64/986 files][337.3 MiB/ 2.0 GiB] 16% Done \ [65/986 files][341.7 MiB/ 2.0 GiB] 16% Done \ [66/986 files][343.8 MiB/ 2.0 GiB] 16% Done \ [67/986 files][349.1 MiB/ 2.0 GiB] 17% Done \ [68/986 files][350.4 MiB/ 2.0 GiB] 17% Done \ [69/986 files][362.2 MiB/ 2.0 GiB] 17% Done \ [69/986 files][369.2 MiB/ 2.0 GiB] 18% Done \ [70/986 files][371.0 MiB/ 2.0 GiB] 18% Done \ [71/986 files][371.7 MiB/ 2.0 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t9qvVfoOB4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [72/986 files][376.2 MiB/ 2.0 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8YjfJs6wiS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [73/986 files][380.4 MiB/ 2.0 GiB] 18% Done \ [74/986 files][386.3 MiB/ 2.0 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8YjfJs6wiS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: \ [75/986 files][392.7 MiB/ 2.0 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15_encode_colormap.png [Content-Type=image/png]... Step #8: \ [76/986 files][393.8 MiB/ 2.0 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8YjfJs6wiS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs11_colormap.png [Content-Type=image/png]... Step #8: \ [77/986 files][401.2 MiB/ 2.0 GiB] 19% Done \ [78/986 files][402.0 MiB/ 2.0 GiB] 19% Done \ [79/986 files][402.3 MiB/ 2.0 GiB] 19% Done \ [80/986 files][403.3 MiB/ 2.0 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UwBEDigcFE.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [81/986 files][409.5 MiB/ 2.0 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/config.h [Content-Type=text/x-chdr]... Step #8: \ [82/986 files][417.8 MiB/ 2.0 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/win32/customactions.cpp [Content-Type=text/x-c++src]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/win32/winconfig.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/minidriver/cardmod-mingw-compat.h [Content-Type=text/x-chdr]... Step #8: | [83/986 files][424.6 MiB/ 2.0 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/minidriver/minidriver.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/slot.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/mechanism.c [Content-Type=text/x-csrc]... Step #8: | [84/986 files][428.2 MiB/ 2.0 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/pkcs11-session.c [Content-Type=text/x-csrc]... Step #8: | [85/986 files][429.4 MiB/ 2.0 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/misc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/pkcs11-object.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/pkcs11-global.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/debug.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/framework-pkcs15.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/pkcs11-display.c [Content-Type=text/x-csrc]... Step #8: | [86/986 files][438.6 MiB/ 2.0 GiB] 21% Done | [86/986 files][438.6 MiB/ 2.0 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/pkcs11-opensc.h [Content-Type=text/x-chdr]... Step #8: | [87/986 files][440.7 MiB/ 2.0 GiB] 21% Done | [87/986 files][443.3 MiB/ 2.0 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/pkcs11-spy.c [Content-Type=text/x-csrc]... Step #8: | [88/986 files][444.3 MiB/ 2.0 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/pkcs11-display.h [Content-Type=text/x-chdr]... Step #8: | [89/986 files][446.6 MiB/ 2.0 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/framework-pkcs15init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/openssl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/sc-pkcs11.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/pkcs11.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/sc-test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/opensc-minidriver-test.c [Content-Type=text/x-csrc]... Step #8: | [89/986 files][460.4 MiB/ 2.0 GiB] 22% Done | [89/986 files][463.1 MiB/ 2.0 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/pintest.c [Content-Type=text/x-csrc]... Step #8: | [89/986 files][465.4 MiB/ 2.0 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/sc-test.h [Content-Type=text/x-chdr]... Step #8: | [90/986 files][470.5 MiB/ 2.0 GiB] 22% Done | [91/986 files][472.0 MiB/ 2.0 GiB] 23% Done | [92/986 files][472.8 MiB/ 2.0 GiB] 23% Done | [93/986 files][473.6 MiB/ 2.0 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/base64.c [Content-Type=text/x-csrc]... Step #8: | [94/986 files][474.6 MiB/ 2.0 GiB] 23% Done | [95/986 files][475.1 MiB/ 2.0 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/lottery.c [Content-Type=text/x-csrc]... Step #8: | [95/986 files][480.1 MiB/ 2.0 GiB] 23% Done | [96/986 files][480.4 MiB/ 2.0 GiB] 23% Done | [97/986 files][482.4 MiB/ 2.0 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p15dump.c [Content-Type=text/x-csrc]... Step #8: | [98/986 files][486.5 MiB/ 2.0 GiB] 23% Done | [99/986 files][486.5 MiB/ 2.0 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/simpletlv.c [Content-Type=text/x-csrc]... Step #8: | [99/986 files][490.7 MiB/ 2.0 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/prngtest.c [Content-Type=text/x-csrc]... Step #8: | [99/986 files][494.5 MiB/ 2.0 GiB] 24% Done | [100/986 files][494.5 MiB/ 2.0 GiB] 24% Done | [101/986 files][494.8 MiB/ 2.0 GiB] 24% Done | [102/986 files][494.8 MiB/ 2.0 GiB] 24% Done | [103/986 files][496.6 MiB/ 2.0 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/print.c [Content-Type=text/x-csrc]... Step #8: | [104/986 files][501.6 MiB/ 2.0 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/asn1.c [Content-Type=text/x-csrc]... Step #8: | [104/986 files][507.8 MiB/ 2.0 GiB] 24% Done | [105/986 files][508.8 MiB/ 2.0 GiB] 24% Done | [106/986 files][509.1 MiB/ 2.0 GiB] 24% Done | [106/986 files][510.9 MiB/ 2.0 GiB] 24% Done | [107/986 files][511.4 MiB/ 2.0 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/check_macro_reference_loop.c [Content-Type=text/x-csrc]... Step #8: | [108/986 files][514.0 MiB/ 2.0 GiB] 25% Done | [109/986 files][514.0 MiB/ 2.0 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/base64.c [Content-Type=text/x-csrc]... Step #8: | [110/986 files][516.9 MiB/ 2.0 GiB] 25% Done | [111/986 files][517.4 MiB/ 2.0 GiB] 25% Done | [112/986 files][518.2 MiB/ 2.0 GiB] 25% Done | [113/986 files][518.9 MiB/ 2.0 GiB] 25% Done | [114/986 files][518.9 MiB/ 2.0 GiB] 25% Done | [115/986 files][519.7 MiB/ 2.0 GiB] 25% Done | [116/986 files][521.2 MiB/ 2.0 GiB] 25% Done | [116/986 files][522.8 MiB/ 2.0 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/hextobin.c [Content-Type=text/x-csrc]... Step #8: | [116/986 files][525.4 MiB/ 2.0 GiB] 25% Done | [116/986 files][526.7 MiB/ 2.0 GiB] 25% Done | [117/986 files][527.8 MiB/ 2.0 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/compression.c [Content-Type=text/x-csrc]... Step #8: | [117/986 files][531.6 MiB/ 2.0 GiB] 25% Done | [118/986 files][531.6 MiB/ 2.0 GiB] 25% Done | [119/986 files][532.9 MiB/ 2.0 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/pkcs15-emulator-filter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/torture.h [Content-Type=text/x-chdr]... Step #8: | [119/986 files][535.8 MiB/ 2.0 GiB] 26% Done | [120/986 files][536.5 MiB/ 2.0 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/openpgp-tool.c [Content-Type=text/x-csrc]... Step #8: | [120/986 files][538.2 MiB/ 2.0 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/decode_ecdsa_signature.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/cachedir.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/strip_pkcs1_2_padding.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/sm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_readonly.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_ec_derive.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_ec_derive.c [Content-Type=text/x-csrc]... Step #8: | [120/986 files][559.1 MiB/ 2.0 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_helpers.h [Content-Type=text/x-chdr]... Step #8: | [121/986 files][563.9 MiB/ 2.0 GiB] 27% Done | [122/986 files][564.9 MiB/ 2.0 GiB] 27% Done | [123/986 files][568.3 MiB/ 2.0 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_ec_sign.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_usage.c [Content-Type=text/x-csrc]... Step #8: | [124/986 files][573.4 MiB/ 2.0 GiB] 28% Done | [125/986 files][575.2 MiB/ 2.0 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_usage.h [Content-Type=text/x-chdr]... Step #8: | [125/986 files][578.1 MiB/ 2.0 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/parse_pkcs11_uri.c [Content-Type=text/x-csrc]... Step #8: | [126/986 files][581.2 MiB/ 2.0 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_multipart.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_interface.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_readonly.h [Content-Type=text/x-chdr]... Step #8: | [127/986 files][595.4 MiB/ 2.0 GiB] 29% Done | [128/986 files][595.4 MiB/ 2.0 GiB] 29% Done | [129/986 files][597.2 MiB/ 2.0 GiB] 29% Done | [129/986 files][599.3 MiB/ 2.0 GiB] 29% Done | [129/986 files][603.8 MiB/ 2.0 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_mechs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_multipart.c [Content-Type=text/x-csrc]... Step #8: | [130/986 files][605.3 MiB/ 2.0 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_interface.c [Content-Type=text/x-csrc]... Step #8: | [131/986 files][608.2 MiB/ 2.0 GiB] 29% Done | [132/986 files][610.7 MiB/ 2.0 GiB] 29% Done | [133/986 files][611.2 MiB/ 2.0 GiB] 29% Done | [133/986 files][614.0 MiB/ 2.0 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_common.h [Content-Type=text/x-chdr]... Step #8: | [134/986 files][620.0 MiB/ 2.0 GiB] 30% Done | [134/986 files][620.8 MiB/ 2.0 GiB] 30% Done | [135/986 files][623.4 MiB/ 2.0 GiB] 30% Done | [136/986 files][624.2 MiB/ 2.0 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test.c [Content-Type=text/x-csrc]... Step #8: | [137/986 files][626.0 MiB/ 2.0 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_helpers.c [Content-Type=text/x-csrc]... Step #8: | [137/986 files][630.2 MiB/ 2.0 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_loader.c [Content-Type=text/x-csrc]... Step #8: | [138/986 files][633.0 MiB/ 2.0 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_pss_oaep.h [Content-Type=text/x-chdr]... Step #8: | [138/986 files][634.6 MiB/ 2.0 GiB] 31% Done | [139/986 files][639.5 MiB/ 2.0 GiB] 31% Done | [139/986 files][639.5 MiB/ 2.0 GiB] 31% Done / / [140/986 files][644.8 MiB/ 2.0 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_secret.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_ec_sign.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_wait.c [Content-Type=text/x-csrc]... Step #8: / [140/986 files][654.4 MiB/ 2.0 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_wait.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_secret.c [Content-Type=text/x-csrc]... Step #8: / [140/986 files][663.4 MiB/ 2.0 GiB] 32% Done / [141/986 files][665.2 MiB/ 2.0 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_mechs.c [Content-Type=text/x-csrc]... Step #8: / [141/986 files][666.7 MiB/ 2.0 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_pss_oaep.c [Content-Type=text/x-csrc]... Step #8: / [142/986 files][673.7 MiB/ 2.0 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_wrap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_wrap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_loader.h [Content-Type=text/x-chdr]... Step #8: / [142/986 files][681.4 MiB/ 2.0 GiB] 33% Done / [143/986 files][684.5 MiB/ 2.0 GiB] 33% Done / [143/986 files][685.2 MiB/ 2.0 GiB] 33% Done / [143/986 files][685.2 MiB/ 2.0 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_piv_tool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_asn1_print.c [Content-Type=text/x-csrc]... Step #8: / [143/986 files][690.2 MiB/ 2.0 GiB] 33% Done / [144/986 files][690.7 MiB/ 2.0 GiB] 33% Done / [145/986 files][692.0 MiB/ 2.0 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c [Content-Type=text/x-csrc]... Step #8: / [146/986 files][693.3 MiB/ 2.0 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzzer_tool.h [Content-Type=text/x-chdr]... Step #8: / [146/986 files][697.4 MiB/ 2.0 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs11.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c [Content-Type=text/x-csrc]... Step #8: / [147/986 files][705.9 MiB/ 2.0 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c [Content-Type=text/x-csrc]... Step #8: / [148/986 files][707.0 MiB/ 2.0 GiB] 34% Done / [149/986 files][707.0 MiB/ 2.0 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c [Content-Type=text/x-csrc]... Step #8: / [150/986 files][707.5 MiB/ 2.0 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_card.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzzer_reader.c [Content-Type=text/x-csrc]... Step #8: / [151/986 files][712.2 MiB/ 2.0 GiB] 34% Done / [152/986 files][714.2 MiB/ 2.0 GiB] 34% Done / [152/986 files][714.5 MiB/ 2.0 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzzer_tool.c [Content-Type=text/x-csrc]... Step #8: / [153/986 files][714.7 MiB/ 2.0 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzzer_reader.h [Content-Type=text/x-chdr]... Step #8: / [154/986 files][718.4 MiB/ 2.0 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/ui/wchar_from_char_str.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/ui/strings.h [Content-Type=text/x-chdr]... Step #8: / [155/986 files][725.6 MiB/ 2.0 GiB] 35% Done / [155/986 files][730.0 MiB/ 2.0 GiB] 35% Done / [156/986 files][732.5 MiB/ 2.0 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/ui/notify.h [Content-Type=text/x-chdr]... Step #8: / [157/986 files][735.6 MiB/ 2.0 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/ui/strings.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/ui/char_str_from_wchar.h [Content-Type=text/x-chdr]... Step #8: / [157/986 files][741.0 MiB/ 2.0 GiB] 36% Done / [158/986 files][741.6 MiB/ 2.0 GiB] 36% Done / [159/986 files][742.1 MiB/ 2.0 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/ui/notify.c [Content-Type=text/x-csrc]... Step #8: / [160/986 files][744.9 MiB/ 2.0 GiB] 36% Done / [161/986 files][744.9 MiB/ 2.0 GiB] 36% Done / [161/986 files][745.4 MiB/ 2.0 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/ui/invisible_window.h [Content-Type=text/x-chdr]... Step #8: / [161/986 files][750.8 MiB/ 2.0 GiB] 36% Done / [161/986 files][752.6 MiB/ 2.0 GiB] 36% Done / [162/986 files][753.4 MiB/ 2.0 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/opensc-asn1-cmdline.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/opensc-tool.c [Content-Type=text/x-csrc]... Step #8: / [162/986 files][758.1 MiB/ 2.0 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/eidenv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/opensc-asn1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/openpgp-tool-helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/cryptoflex-tool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/pkcs11-tool.c [Content-Type=text/x-csrc]... Step #8: / [163/986 files][764.8 MiB/ 2.0 GiB] 37% Done / [164/986 files][765.1 MiB/ 2.0 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/pkcs11-register-cmdline.c [Content-Type=text/x-csrc]... Step #8: / [165/986 files][766.9 MiB/ 2.0 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/pkcs11_uri.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/gids-tool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/util.h [Content-Type=text/x-chdr]... Step #8: / [166/986 files][767.7 MiB/ 2.0 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/egk-tool-cmdline.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/opensc-notify-cmdline.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/goid-tool.c [Content-Type=text/x-csrc]... Step #8: / [166/986 files][774.1 MiB/ 2.0 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/pkcs15-tool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/pkcs15-init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/piv-tool.c [Content-Type=text/x-csrc]... Step #8: / [167/986 files][780.1 MiB/ 2.0 GiB] 38% Done / [168/986 files][782.4 MiB/ 2.0 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/npa-tool-cmdline.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/egk-tool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/egk-tool-cmdline.h [Content-Type=text/x-chdr]... Step #8: / [169/986 files][785.7 MiB/ 2.0 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/opensc-notify-cmdline.h [Content-Type=text/x-chdr]... Step #8: / [169/986 files][789.4 MiB/ 2.0 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/sceac-example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/goid-tool-cmdline.h [Content-Type=text/x-chdr]... Step #8: / [170/986 files][798.4 MiB/ 2.0 GiB] 39% Done / [171/986 files][798.7 MiB/ 2.0 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/opensc-asn1-cmdline.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/fread_to_eof.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/sc-hsm-tool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/fread_to_eof.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/pkcs11_uri.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/openpgp-tool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/opensc-explorer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/pkcs15-crypt.c [Content-Type=text/x-csrc]... Step #8: / [171/986 files][824.5 MiB/ 2.0 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/dtrust-tool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/iasecc-tool.c [Content-Type=text/x-csrc]... Step #8: / [172/986 files][829.6 MiB/ 2.0 GiB] 40% Done / [173/986 files][830.2 MiB/ 2.0 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/opensc-notify.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/pkcs11-register.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/npa-tool-cmdline.h [Content-Type=text/x-chdr]... Step #8: / [174/986 files][832.7 MiB/ 2.0 GiB] 40% Done / [175/986 files][833.5 MiB/ 2.0 GiB] 40% Done / [175/986 files][833.5 MiB/ 2.0 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/westcos-tool.c [Content-Type=text/x-csrc]... Step #8: / [176/986 files][835.6 MiB/ 2.0 GiB] 40% Done / [177/986 files][838.7 MiB/ 2.0 GiB] 40% Done / [178/986 files][838.7 MiB/ 2.0 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/goid-tool-cmdline.c [Content-Type=text/x-csrc]... Step #8: / [179/986 files][840.5 MiB/ 2.0 GiB] 41% Done / [180/986 files][840.5 MiB/ 2.0 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/npa-tool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/openpgp-tool-helpers.h [Content-Type=text/x-chdr]... Step #8: / [181/986 files][848.2 MiB/ 2.0 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/pkcs11-register-cmdline.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/dnie-tool.c [Content-Type=text/x-csrc]... Step #8: / [182/986 files][851.0 MiB/ 2.0 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/netkey-tool.c [Content-Type=text/x-csrc]... Step #8: / [183/986 files][851.3 MiB/ 2.0 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/cardos-tool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/smm/sm-card-iasecc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/smm/sm-module.h [Content-Type=text/x-chdr]... Step #8: / [184/986 files][859.8 MiB/ 2.0 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/smm/sm-global-platform.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/smm/sm-cwa14890.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/smm/smm-local.c [Content-Type=text/x-csrc]... Step #8: / [185/986 files][863.4 MiB/ 2.0 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/smm/sm-card-authentic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-tcos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/dir.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-starcert.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/ccid-types.h [Content-Type=text/x-chdr]... Step #8: / [186/986 files][878.5 MiB/ 2.0 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/asn1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/sec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-cardos-common.c [Content-Type=text/x-csrc]... Step #8: / [187/986 files][880.8 MiB/ 2.0 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-cert.c [Content-Type=text/x-csrc]... Step #8: / [188/986 files][882.6 MiB/ 2.0 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/cwa-dnie.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/ctbcs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-algo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/iso7816.c [Content-Type=text/x-csrc]... Step #8: / [188/986 files][889.8 MiB/ 2.0 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-setcos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/cardctl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-openpgp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-isoApplet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/cwa14890.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/log.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/cwa14890.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-pteid.c [Content-Type=text/x-csrc]... Step #8: / [189/986 files][910.4 MiB/ 2.0 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/gp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/reader-ctapi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/padding.c [Content-Type=text/x-csrc]... Step #8: / [190/986 files][911.5 MiB/ 2.0 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-piv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-prkey.c [Content-Type=text/x-csrc]... Step #8: / [191/986 files][915.6 MiB/ 2.0 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-iasecc.c [Content-Type=text/x-csrc]... Step #8: / [192/986 files][918.7 MiB/ 2.0 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/sc.c [Content-Type=text/x-csrc]... Step #8: / [192/986 files][920.0 MiB/ 2.0 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-data.c [Content-Type=text/x-csrc]... Step #8: / [193/986 files][927.5 MiB/ 2.0 GiB] 45% Done / [194/986 files][930.6 MiB/ 2.0 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-coolkey.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/ctbcs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-syn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-mcrd.c [Content-Type=text/x-csrc]... Step #8: / [195/986 files][946.3 MiB/ 2.0 GiB] 46% Done / [195/986 files][947.9 MiB/ 2.0 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-gids.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/muscle-filesystem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/reader-tr03119.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pace.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-sec.c [Content-Type=text/x-csrc]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-iasecc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/cwa-dnie.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-authentic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-tcos.c [Content-Type=text/x-csrc]... Step #8: - [195/986 files][983.1 MiB/ 2.0 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-actalis.c [Content-Type=text/x-csrc]... Step #8: - [196/986 files][985.4 MiB/ 2.0 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/iasecc-sdo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-npa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-atrust-acos.c [Content-Type=text/x-csrc]... Step #8: - [196/986 files][993.1 MiB/ 2.0 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/internal-winscard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-myeid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-rutoken.c [Content-Type=text/x-csrc]... Step #8: - [197/986 files][997.0 MiB/ 2.0 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/aux-data.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-gemsafeV1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-npa.c [Content-Type=text/x-csrc]... Step #8: - [198/986 files][ 1005 MiB/ 2.0 GiB] 49% Done - [199/986 files][ 1012 MiB/ 2.0 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-idprime.c [Content-Type=text/x-csrc]... Step #8: - [199/986 files][ 1021 MiB/ 2.0 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/compression.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-itacns.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-cac-common.c [Content-Type=text/x-csrc]... Step #8: - [200/986 files][ 1.0 GiB/ 2.0 GiB] 50% Done - [201/986 files][ 1.0 GiB/ 2.0 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/cards.h [Content-Type=text/x-chdr]... Step #8: - [202/986 files][ 1.0 GiB/ 2.0 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/authentic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-idprime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-cardos.c [Content-Type=text/x-csrc]... Step #8: - [203/986 files][ 1.0 GiB/ 2.0 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-emulator-filter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-eoi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/itacns.h [Content-Type=text/x-chdr]... Step #8: - [203/986 files][ 1.0 GiB/ 2.0 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-dnie.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-cac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-gids.c [Content-Type=text/x-csrc]... Step #8: - [204/986 files][ 1.1 GiB/ 2.0 GiB] 52% Done - [205/986 files][ 1.1 GiB/ 2.0 GiB] 52% Done - [205/986 files][ 1.1 GiB/ 2.0 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/ef-atr.c [Content-Type=text/x-csrc]... Step #8: - [206/986 files][ 1.1 GiB/ 2.0 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/jpki.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-entersafe.c [Content-Type=text/x-csrc]... Step #8: - [206/986 files][ 1.1 GiB/ 2.0 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/asn1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-oberthur.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-rtecp.c [Content-Type=text/x-csrc]... Step #8: - [207/986 files][ 1.1 GiB/ 2.0 GiB] 54% Done - [207/986 files][ 1.1 GiB/ 2.0 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/base64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-epass2003.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-skeid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/iasecc-sdo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/compression.c [Content-Type=text/x-csrc]... Step #8: - [207/986 files][ 1.1 GiB/ 2.0 GiB] 56% Done - [207/986 files][ 1.1 GiB/ 2.0 GiB] 57% Done - [207/986 files][ 1.1 GiB/ 2.0 GiB] 57% Done - [208/986 files][ 1.1 GiB/ 2.0 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/iso7816.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-esteid2018.c [Content-Type=text/x-csrc]... Step #8: - [209/986 files][ 1.2 GiB/ 2.0 GiB] 57% Done - [209/986 files][ 1.2 GiB/ 2.0 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-coolkey.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-eoi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-openpgp.c [Content-Type=text/x-csrc]... Step #8: - [209/986 files][ 1.2 GiB/ 2.0 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-sc-hsm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-dtrust.c [Content-Type=text/x-csrc]... Step #8: - [210/986 files][ 1.2 GiB/ 2.0 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-pubkey.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-jpki.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-starcos-esign.c [Content-Type=text/x-csrc]... Step #8: - [211/986 files][ 1.2 GiB/ 2.0 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/log.c [Content-Type=text/x-csrc]... Step #8: - [211/986 files][ 1.2 GiB/ 2.0 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/iasecc.h [Content-Type=text/x-chdr]... Step #8: - [212/986 files][ 1.2 GiB/ 2.0 GiB] 58% Done - [212/986 files][ 1.2 GiB/ 2.0 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-sc-hsm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-emulator-filter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-muscle.c [Content-Type=text/x-csrc]... Step #8: - [212/986 files][ 1.2 GiB/ 2.0 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-esteid2025.c [Content-Type=text/x-csrc]... Step #8: - [212/986 files][ 1.2 GiB/ 2.0 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/muscle.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/reader-tr03119.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/muscle.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-din-66291.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-sc-hsm.h [Content-Type=text/x-chdr]... Step #8: - [212/986 files][ 1.2 GiB/ 2.0 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-pin.c [Content-Type=text/x-csrc]... Step #8: - [213/986 files][ 1.2 GiB/ 2.0 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-esinit.c [Content-Type=text/x-csrc]... Step #8: - [213/986 files][ 1.2 GiB/ 2.0 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-esteid2025.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15.c [Content-Type=text/x-csrc]... Step #8: - [213/986 files][ 1.2 GiB/ 2.0 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-nqApplet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15.h [Content-Type=text/x-chdr]... Step #8: - [214/986 files][ 1.2 GiB/ 2.0 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-syn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/reader-openct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/errors.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-default.c [Content-Type=text/x-csrc]... Step #8: - [214/986 files][ 1.2 GiB/ 2.0 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/sm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-flex.c [Content-Type=text/x-csrc]... Step #8: - [215/986 files][ 1.2 GiB/ 2.0 GiB] 60% Done - [215/986 files][ 1.2 GiB/ 2.0 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-dnie.c [Content-Type=text/x-csrc]... Step #8: - [216/986 files][ 1.2 GiB/ 2.0 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/ef-gdo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-masktech.c [Content-Type=text/x-csrc]... Step #8: - [216/986 files][ 1.2 GiB/ 2.0 GiB] 60% Done - [217/986 files][ 1.2 GiB/ 2.0 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/opensc.h [Content-Type=text/x-chdr]... Step #8: - [218/986 files][ 1.2 GiB/ 2.0 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-gemsafeV1.c [Content-Type=text/x-csrc]... Step #8: - [219/986 files][ 1.2 GiB/ 2.0 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/errors.c [Content-Type=text/x-csrc]... Step #8: - [220/986 files][ 1.2 GiB/ 2.0 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-tccardos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-openpgp.c [Content-Type=text/x-csrc]... Step #8: - [220/986 files][ 1.2 GiB/ 2.0 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/apdu.c [Content-Type=text/x-csrc]... Step #8: - [220/986 files][ 1.2 GiB/ 2.0 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/simpletlv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-atrust-acos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-cache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-starcos.c [Content-Type=text/x-csrc]... Step #8: - [221/986 files][ 1.2 GiB/ 2.0 GiB] 61% Done - [221/986 files][ 1.2 GiB/ 2.0 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-edo.c [Content-Type=text/x-csrc]... Step #8: - [222/986 files][ 1.2 GiB/ 2.0 GiB] 61% Done - [223/986 files][ 1.2 GiB/ 2.0 GiB] 61% Done - [223/986 files][ 1.2 GiB/ 2.0 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-piv.c [Content-Type=text/x-csrc]... Step #8: - [224/986 files][ 1.2 GiB/ 2.0 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-cac1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-skey.c [Content-Type=text/x-csrc]... Step #8: - [224/986 files][ 1.2 GiB/ 2.0 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-cardos-common.h [Content-Type=text/x-chdr]... Step #8: - [224/986 files][ 1.2 GiB/ 2.0 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-esteid2018.c [Content-Type=text/x-csrc]... Step #8: - [225/986 files][ 1.2 GiB/ 2.0 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-eoi.c [Content-Type=text/x-csrc]... Step #8: - [226/986 files][ 1.2 GiB/ 2.0 GiB] 62% Done - [227/986 files][ 1.2 GiB/ 2.0 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-itacns.c [Content-Type=text/x-csrc]... Step #8: - [228/986 files][ 1.2 GiB/ 2.0 GiB] 62% Done - [229/986 files][ 1.2 GiB/ 2.0 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-skeid.c [Content-Type=text/x-csrc]... Step #8: - [230/986 files][ 1.2 GiB/ 2.0 GiB] 62% Done \ \ [231/986 files][ 1.2 GiB/ 2.0 GiB] 62% Done \ [232/986 files][ 1.3 GiB/ 2.0 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-cac-common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-nqApplet.c [Content-Type=text/x-csrc]... Step #8: \ [232/986 files][ 1.3 GiB/ 2.0 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/aux-data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/ctx.c [Content-Type=text/x-csrc]... Step #8: \ [232/986 files][ 1.3 GiB/ 2.0 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/sc-ossl-compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-belpic.c [Content-Type=text/x-csrc]... Step #8: \ [232/986 files][ 1.3 GiB/ 2.0 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-jpki.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-dtrust.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/iasecc-sm.c [Content-Type=text/x-csrc]... Step #8: \ [232/986 files][ 1.3 GiB/ 2.0 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-gids.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-cardos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-oberthur.c [Content-Type=text/x-csrc]... Step #8: \ [233/986 files][ 1.3 GiB/ 2.0 GiB] 63% Done \ [234/986 files][ 1.3 GiB/ 2.0 GiB] 63% Done \ [235/986 files][ 1.3 GiB/ 2.0 GiB] 63% Done \ [235/986 files][ 1.3 GiB/ 2.0 GiB] 64% Done \ [236/986 files][ 1.3 GiB/ 2.0 GiB] 64% Done \ [236/986 files][ 1.3 GiB/ 2.0 GiB] 64% Done \ [236/986 files][ 1.3 GiB/ 2.0 GiB] 64% Done \ [236/986 files][ 1.3 GiB/ 2.0 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/reader-pcsc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-asepcos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-cac.c [Content-Type=text/x-csrc]... Step #8: \ [237/986 files][ 1.3 GiB/ 2.0 GiB] 65% Done \ [238/986 files][ 1.3 GiB/ 2.0 GiB] 65% Done \ [239/986 files][ 1.3 GiB/ 2.0 GiB] 65% Done \ [239/986 files][ 1.3 GiB/ 2.0 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/sm.c [Content-Type=text/x-csrc]... Step #8: \ [239/986 files][ 1.3 GiB/ 2.0 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/gp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/muscle-filesystem.h [Content-Type=text/x-chdr]... Step #8: \ [240/986 files][ 1.3 GiB/ 2.0 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/compat_strnlen.c [Content-Type=text/x-csrc]... Step #8: \ [240/986 files][ 1.3 GiB/ 2.0 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/simpletlv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/compat_overflow.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/compat_strlcat.h [Content-Type=text/x-chdr]... Step #8: \ [240/986 files][ 1.3 GiB/ 2.0 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/libpkcs11.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/compat_overflow.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/simclist.h [Content-Type=text/x-chdr]... Step #8: \ [241/986 files][ 1.3 GiB/ 2.0 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/compat_strlcpy.h [Content-Type=text/x-chdr]... Step #8: \ [241/986 files][ 1.3 GiB/ 2.0 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/constant-time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/compat_getopt.c [Content-Type=text/x-csrc]... Step #8: \ [242/986 files][ 1.3 GiB/ 2.0 GiB] 65% Done \ [243/986 files][ 1.3 GiB/ 2.0 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/libpkcs11.c [Content-Type=text/x-csrc]... Step #8: \ [244/986 files][ 1.3 GiB/ 2.0 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/libscdl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/compat_strlcat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/compat_getopt.h [Content-Type=text/x-chdr]... Step #8: \ [244/986 files][ 1.3 GiB/ 2.0 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/compat_getopt_main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/compat_getpass.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/compat___iob_func.c [Content-Type=text/x-csrc]... Step #8: \ [245/986 files][ 1.3 GiB/ 2.0 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/compat_strnlen.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/compat_getpass.h [Content-Type=text/x-chdr]... Step #8: \ [245/986 files][ 1.3 GiB/ 2.0 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/compat_dummy.c [Content-Type=text/x-csrc]... Step #8: \ [246/986 files][ 1.3 GiB/ 2.0 GiB] 66% Done \ [246/986 files][ 1.3 GiB/ 2.0 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/simclist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/compat_report_rangecheckfailure.c [Content-Type=text/x-csrc]... Step #8: \ [246/986 files][ 1.3 GiB/ 2.0 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/libscdl.c [Content-Type=text/x-csrc]... Step #8: \ [246/986 files][ 1.3 GiB/ 2.0 GiB] 66% Done \ [246/986 files][ 1.3 GiB/ 2.0 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/sm/sm-iso-internal.h [Content-Type=text/x-chdr]... Step #8: \ [246/986 files][ 1.3 GiB/ 2.0 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/sm/sm-iso.h [Content-Type=text/x-chdr]... Step #8: \ [247/986 files][ 1.3 GiB/ 2.0 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/sm/sm-common.h [Content-Type=text/x-chdr]... Step #8: \ [247/986 files][ 1.3 GiB/ 2.0 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/compat_strlcpy.c [Content-Type=text/x-csrc]... Step #8: \ [247/986 files][ 1.3 GiB/ 2.0 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/sm/sm-eac.h [Content-Type=text/x-chdr]... Step #8: \ [248/986 files][ 1.3 GiB/ 2.0 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/sm/sm-eac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/scconf/write.c [Content-Type=text/x-csrc]... Step #8: \ [248/986 files][ 1.3 GiB/ 2.0 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/sm/sm-iso.c [Content-Type=text/x-csrc]... Step #8: \ [248/986 files][ 1.4 GiB/ 2.0 GiB] 67% Done \ [249/986 files][ 1.4 GiB/ 2.0 GiB] 67% Done \ [250/986 files][ 1.4 GiB/ 2.0 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/scconf/sclex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/scconf/internal.h [Content-Type=text/x-chdr]... Step #8: \ [250/986 files][ 1.4 GiB/ 2.0 GiB] 67% Done \ [251/986 files][ 1.4 GiB/ 2.0 GiB] 67% Done \ [251/986 files][ 1.4 GiB/ 2.0 GiB] 67% Done \ [252/986 files][ 1.4 GiB/ 2.0 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/sm/sm-common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/scconf/parse.c [Content-Type=text/x-csrc]... Step #8: \ [252/986 files][ 1.4 GiB/ 2.0 GiB] 67% Done \ [252/986 files][ 1.4 GiB/ 2.0 GiB] 67% Done \ [252/986 files][ 1.4 GiB/ 2.0 GiB] 67% Done \ [252/986 files][ 1.4 GiB/ 2.0 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/scconf/scconf.h [Content-Type=text/x-chdr]... Step #8: \ [252/986 files][ 1.4 GiB/ 2.0 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/scconf/scconf.c [Content-Type=text/x-csrc]... Step #8: \ [252/986 files][ 1.4 GiB/ 2.0 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-setcos.c [Content-Type=text/x-csrc]... Step #8: \ [252/986 files][ 1.4 GiB/ 2.0 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-init.h [Content-Type=text/x-chdr]... Step #8: \ [252/986 files][ 1.4 GiB/ 2.0 GiB] 67% Done \ [252/986 files][ 1.4 GiB/ 2.0 GiB] 67% Done \ [252/986 files][ 1.4 GiB/ 2.0 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-lib.c [Content-Type=text/x-csrc]... Step #8: \ [252/986 files][ 1.4 GiB/ 2.0 GiB] 67% Done \ [252/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-authentic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-muscle.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-iasecc.c [Content-Type=text/x-csrc]... Step #8: \ [253/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done \ [254/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done \ [255/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done \ [256/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done \ [257/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done \ [257/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/profile.c [Content-Type=text/x-csrc]... Step #8: \ [257/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done \ [257/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done \ [257/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-cardos.c [Content-Type=text/x-csrc]... Step #8: \ [257/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-starcos.c [Content-Type=text/x-csrc]... Step #8: \ [258/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done \ [259/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done \ [260/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done \ [261/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done \ [262/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done \ [263/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done \ [264/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-gids.c [Content-Type=text/x-csrc]... Step #8: \ [264/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-isoApplet.c [Content-Type=text/x-csrc]... Step #8: \ [265/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done \ [265/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done \ [266/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done \ [267/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done \ [267/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done \ [268/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done \ [268/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done \ [268/986 files][ 1.4 GiB/ 2.0 GiB] 68% Done \ [269/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [269/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [270/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-oberthur.c [Content-Type=text/x-csrc]... Step #8: \ [270/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [271/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [272/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [273/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [274/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [274/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-asepcos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-openpgp.c [Content-Type=text/x-csrc]... Step #8: \ [275/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [275/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [275/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [276/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [277/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [277/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-cflex.c [Content-Type=text/x-csrc]... Step #8: \ [278/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-sc-hsm.c [Content-Type=text/x-csrc]... Step #8: \ [278/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [278/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [279/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [280/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [280/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [280/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-entersafe.c [Content-Type=text/x-csrc]... Step #8: \ [281/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [281/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [282/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-oberthur.h [Content-Type=text/x-chdr]... Step #8: \ [282/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [282/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-rutoken.c [Content-Type=text/x-csrc]... Step #8: \ [283/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [283/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [283/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [284/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-rtecp.c [Content-Type=text/x-csrc]... Step #8: \ [284/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [285/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [286/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [286/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-iasecc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-epass2003.c [Content-Type=text/x-csrc]... Step #8: \ [287/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [288/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [288/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-oberthur-awp.c [Content-Type=text/x-csrc]... Step #8: \ [288/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done \ [289/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done | | [290/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done | [291/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done | [291/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/profile.h [Content-Type=text/x-chdr]... Step #8: | [291/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done | [292/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done | [292/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done | [292/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done | [293/986 files][ 1.4 GiB/ 2.0 GiB] 69% Done | [294/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [294/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-myeid.c [Content-Type=text/x-csrc]... Step #8: | [295/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [296/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [296/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [297/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [298/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [298/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [298/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]... Step #8: | [299/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [300/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [301/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]... Step #8: | [302/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [302/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [302/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [303/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [304/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [304/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [305/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [305/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [305/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [306/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [307/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [308/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [308/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [308/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [309/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [309/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [309/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [310/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [310/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [310/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [311/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [311/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [311/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [311/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [311/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [312/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [312/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [313/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [313/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [313/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [313/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [313/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [313/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [313/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [313/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ftw.h [Content-Type=text/x-chdr]... Step #8: | [313/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [314/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [314/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [315/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [315/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [316/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [316/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [317/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [317/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [318/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [319/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [319/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [319/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: | [320/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [320/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [320/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [321/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/asn1.h [Content-Type=text/x-chdr]... Step #8: | [322/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [322/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [323/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [323/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [324/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [325/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [325/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/x509v3.h [Content-Type=text/x-chdr]... Step #8: | [325/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [325/986 files][ 1.4 GiB/ 2.0 GiB] 70% Done | [325/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [325/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [325/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [325/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [325/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [325/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/cmac.h [Content-Type=text/x-chdr]... Step #8: | [325/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [326/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [326/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [327/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [327/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: | [328/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [329/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [330/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: | [331/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [332/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [332/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [333/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [334/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [335/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [336/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/x509.h [Content-Type=text/x-chdr]... Step #8: | [337/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [338/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [339/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [340/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [340/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [341/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [342/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [343/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [344/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [345/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [345/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [345/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [346/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [347/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [348/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [348/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [348/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [349/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [350/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [350/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [351/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/sha.h [Content-Type=text/x-chdr]... Step #8: | [352/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [353/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [353/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [354/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [355/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [356/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [357/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [358/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [359/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [359/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [359/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [360/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [361/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [362/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/buffer.h [Content-Type=text/x-chdr]... Step #8: | [363/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [364/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [365/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [366/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [366/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: | [366/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [367/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [367/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [367/986 files][ 1.4 GiB/ 2.0 GiB] 71% Done | [368/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done | [368/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done | [369/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done | [370/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done | [370/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done | [371/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done | [371/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done | [371/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done | [371/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done | [371/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done | [372/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done | [373/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done | [373/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done | [373/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done | [373/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done | [373/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done | [374/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: | [374/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done / / [374/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [375/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h [Content-Type=text/x-chdr]... Step #8: / [375/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done / [376/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: / [376/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done / [376/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done / [376/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/getopt_ext.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [377/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done / [378/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios.h [Content-Type=text/x-chdr]... Step #8: / [379/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done / [379/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done / [379/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done / [379/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done / [379/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/uintn-identity.h [Content-Type=text/x-chdr]... Step #8: / [380/986 files][ 1.4 GiB/ 2.0 GiB] 72% Done / [381/986 files][ 1.5 GiB/ 2.0 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [381/986 files][ 1.5 GiB/ 2.0 GiB] 72% Done / [382/986 files][ 1.5 GiB/ 2.0 GiB] 72% Done / [383/986 files][ 1.5 GiB/ 2.0 GiB] 72% Done / [383/986 files][ 1.5 GiB/ 2.0 GiB] 72% Done / [384/986 files][ 1.5 GiB/ 2.0 GiB] 72% Done / [384/986 files][ 1.5 GiB/ 2.0 GiB] 72% Done / [385/986 files][ 1.5 GiB/ 2.0 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: / [385/986 files][ 1.5 GiB/ 2.0 GiB] 72% Done / [386/986 files][ 1.5 GiB/ 2.0 GiB] 72% Done / [386/986 files][ 1.5 GiB/ 2.0 GiB] 72% Done / [387/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done / [387/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done / [388/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done / [389/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done / [390/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done / [391/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done / [392/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: / [392/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [393/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done / [393/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [393/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done / [394/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done / [394/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done / [395/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done / [395/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done / [395/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: / [396/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done / [397/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done / [397/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: / [398/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [398/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done / [398/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: / [399/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done / [399/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [399/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done / [400/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done / [401/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: / [402/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: / [403/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [404/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [405/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done / [405/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [405/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done / [405/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [405/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/minidriver/minidriver.c [Content-Type=text/x-csrc]... Step #8: / [405/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/win32/customactions.cpp [Content-Type=text/x-c++src]... Step #8: / [405/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done / [405/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/minidriver/cardmod-mingw-compat.h [Content-Type=text/x-chdr]... Step #8: / [406/986 files][ 1.5 GiB/ 2.0 GiB] 73% Done / [406/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [406/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs11/slot.c [Content-Type=text/x-csrc]... Step #8: / [406/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs11/pkcs11-session.c [Content-Type=text/x-csrc]... Step #8: / [407/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [407/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs11/pkcs11-object.c [Content-Type=text/x-csrc]... Step #8: / [408/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [408/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs11/misc.c [Content-Type=text/x-csrc]... Step #8: / [409/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs11/mechanism.c [Content-Type=text/x-csrc]... Step #8: / [409/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [409/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs11/pkcs11-global.c [Content-Type=text/x-csrc]... Step #8: / [410/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [410/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [410/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs11/debug.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs11/framework-pkcs15.c [Content-Type=text/x-csrc]... Step #8: / [410/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [410/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [410/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [410/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [410/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [410/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs11/pkcs11-display.c [Content-Type=text/x-csrc]... Step #8: / [410/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs11/pkcs11-opensc.h [Content-Type=text/x-chdr]... Step #8: / [410/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [410/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [410/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [410/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs11/pkcs11-spy.c [Content-Type=text/x-csrc]... Step #8: / [410/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [410/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [410/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [411/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [411/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs11/pkcs11-display.h [Content-Type=text/x-chdr]... Step #8: / [412/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs11/framework-pkcs15init.c [Content-Type=text/x-csrc]... Step #8: / [412/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs11/sc-pkcs11.h [Content-Type=text/x-chdr]... Step #8: / [413/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs11/openssl.c [Content-Type=text/x-csrc]... Step #8: / [414/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [414/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs11/pkcs11.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/sc-test.c [Content-Type=text/x-csrc]... Step #8: / [415/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [415/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/opensc-minidriver-test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/pintest.c [Content-Type=text/x-csrc]... Step #8: / [416/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [417/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [417/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/base64.c [Content-Type=text/x-csrc]... Step #8: / [417/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [417/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [418/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [419/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/sc-test.h [Content-Type=text/x-chdr]... Step #8: / [420/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [421/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [421/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [421/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [421/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/lottery.c [Content-Type=text/x-csrc]... Step #8: / [421/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p15dump.c [Content-Type=text/x-csrc]... Step #8: / [421/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [421/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [421/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/prngtest.c [Content-Type=text/x-csrc]... Step #8: / [422/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [423/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [424/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [425/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [426/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [427/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [427/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/print.c [Content-Type=text/x-csrc]... Step #8: / [428/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [429/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [429/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/unittests/asn1.c [Content-Type=text/x-csrc]... Step #8: / [429/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/unittests/check_macro_reference_loop.c [Content-Type=text/x-csrc]... Step #8: / [430/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/unittests/base64.c [Content-Type=text/x-csrc]... Step #8: / [431/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [431/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/unittests/hextobin.c [Content-Type=text/x-csrc]... Step #8: / [432/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/unittests/compression.c [Content-Type=text/x-csrc]... Step #8: / [433/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [434/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [434/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/unittests/torture.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/unittests/pkcs15-emulator-filter.c [Content-Type=text/x-csrc]... Step #8: / [435/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [436/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [437/986 files][ 1.5 GiB/ 2.0 GiB] 74% Done / [438/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done / [439/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done / [439/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done / [439/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done / [440/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done / [441/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done / [441/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done / [442/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/unittests/openpgp-tool.c [Content-Type=text/x-csrc]... Step #8: / [443/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done / [444/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done / [445/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done / [446/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/unittests/decode_ecdsa_signature.c [Content-Type=text/x-csrc]... Step #8: / [447/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done / [447/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done / [448/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done / [449/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done / [449/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done / [449/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/unittests/simpletlv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/unittests/cachedir.c [Content-Type=text/x-csrc]... Step #8: / [449/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/unittests/parse_pkcs11_uri.c [Content-Type=text/x-csrc]... Step #8: - - [450/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [451/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [451/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [452/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [453/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [454/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [454/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/unittests/strip_pkcs1_2_padding.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/unittests/sm.c [Content-Type=text/x-csrc]... Step #8: - [455/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [455/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [455/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_common.c [Content-Type=text/x-csrc]... Step #8: - [456/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [456/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_ec_derive.h [Content-Type=text/x-chdr]... Step #8: - [456/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [457/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_usage.c [Content-Type=text/x-csrc]... Step #8: - [458/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [459/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_readonly.c [Content-Type=text/x-csrc]... Step #8: - [459/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [459/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [460/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [460/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [461/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [462/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_helpers.h [Content-Type=text/x-chdr]... Step #8: - [462/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [463/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_ec_derive.c [Content-Type=text/x-csrc]... Step #8: - [463/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_ec_sign.h [Content-Type=text/x-chdr]... Step #8: - [463/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [464/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [465/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [466/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [467/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [468/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [469/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [470/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [470/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [470/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [471/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [472/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [472/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [473/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [473/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [474/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [474/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done - [474/986 files][ 1.5 GiB/ 2.0 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_usage.h [Content-Type=text/x-chdr]... Step #8: - [474/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [474/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_interface.h [Content-Type=text/x-chdr]... Step #8: - [475/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [475/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [475/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [475/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [475/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [475/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [476/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [476/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_common.h [Content-Type=text/x-chdr]... Step #8: - [476/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [477/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [477/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_multipart.h [Content-Type=text/x-chdr]... Step #8: - [478/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [478/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [479/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [479/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [479/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [480/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_common.h [Content-Type=text/x-chdr]... Step #8: - [481/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [482/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [482/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [483/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [483/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [483/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [483/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [484/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [484/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [484/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c [Content-Type=text/x-csrc]... Step #8: - [484/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_readonly.h [Content-Type=text/x-chdr]... Step #8: - [484/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_mechs.h [Content-Type=text/x-chdr]... Step #8: - [484/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [484/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [484/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_multipart.c [Content-Type=text/x-csrc]... Step #8: - [485/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_helpers.c [Content-Type=text/x-csrc]... Step #8: - [485/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [485/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_loader.c [Content-Type=text/x-csrc]... Step #8: - [485/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [485/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_secret.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_pss_oaep.h [Content-Type=text/x-chdr]... Step #8: - [485/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [486/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_ec_sign.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_wait.c [Content-Type=text/x-csrc]... Step #8: - [486/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [486/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [487/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [488/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [488/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_wait.h [Content-Type=text/x-chdr]... Step #8: - [488/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [489/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [489/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [489/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [489/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_mechs.c [Content-Type=text/x-csrc]... Step #8: - [489/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_secret.c [Content-Type=text/x-csrc]... Step #8: - [490/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_wrap.h [Content-Type=text/x-chdr]... Step #8: - [491/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [491/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [492/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_wrap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_pss_oaep.c [Content-Type=text/x-csrc]... Step #8: - [493/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_loader.h [Content-Type=text/x-chdr]... Step #8: - [493/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [494/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [495/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [496/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c [Content-Type=text/x-csrc]... Step #8: - [497/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [498/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [499/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [500/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [501/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c [Content-Type=text/x-csrc]... Step #8: - [501/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/fuzzing/fuzz_piv_tool.c [Content-Type=text/x-csrc]... Step #8: - [502/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [503/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [504/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [505/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [505/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/fuzzing/fuzz_asn1_print.c [Content-Type=text/x-csrc]... Step #8: - [505/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [505/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [506/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [507/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c [Content-Type=text/x-csrc]... Step #8: - [508/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done - [508/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c [Content-Type=text/x-csrc]... Step #8: - [509/986 files][ 1.5 GiB/ 2.0 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/p11test/p11test_case_interface.c [Content-Type=text/x-csrc]... Step #8: - [510/986 files][ 1.5 GiB/ 2.0 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/fuzzing/fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [511/986 files][ 1.5 GiB/ 2.0 GiB] 77% Done - [512/986 files][ 1.5 GiB/ 2.0 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c [Content-Type=text/x-csrc]... Step #8: - [512/986 files][ 1.5 GiB/ 2.0 GiB] 77% Done - [513/986 files][ 1.5 GiB/ 2.0 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c [Content-Type=text/x-csrc]... Step #8: - [514/986 files][ 1.5 GiB/ 2.0 GiB] 77% Done - [515/986 files][ 1.5 GiB/ 2.0 GiB] 77% Done - [516/986 files][ 1.5 GiB/ 2.0 GiB] 77% Done - [516/986 files][ 1.5 GiB/ 2.0 GiB] 77% Done - [517/986 files][ 1.5 GiB/ 2.0 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/fuzzing/fuzzer_reader.c [Content-Type=text/x-csrc]... Step #8: - [517/986 files][ 1.5 GiB/ 2.0 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs11_uri.c [Content-Type=text/x-csrc]... Step #8: - [517/986 files][ 1.5 GiB/ 2.0 GiB] 77% Done - [518/986 files][ 1.5 GiB/ 2.0 GiB] 77% Done - [519/986 files][ 1.5 GiB/ 2.0 GiB] 77% Done - [520/986 files][ 1.5 GiB/ 2.0 GiB] 77% Done - [521/986 files][ 1.5 GiB/ 2.0 GiB] 77% Done - [522/986 files][ 1.5 GiB/ 2.0 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/fuzzing/fuzzer_tool.c [Content-Type=text/x-csrc]... Step #8: - [523/986 files][ 1.5 GiB/ 2.0 GiB] 77% Done - [524/986 files][ 1.5 GiB/ 2.0 GiB] 77% Done - [525/986 files][ 1.5 GiB/ 2.0 GiB] 77% Done - [526/986 files][ 1.5 GiB/ 2.0 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/fuzzing/fuzz_card.c [Content-Type=text/x-csrc]... Step #8: - [527/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done - [528/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done - [528/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done - [529/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done - [529/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done - [529/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs11.c [Content-Type=text/x-csrc]... Step #8: - [529/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/ui/char_str_from_wchar.h [Content-Type=text/x-chdr]... Step #8: - [529/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done - [530/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done - [531/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done - [532/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done - [532/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done - [533/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/fuzzing/fuzzer_reader.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/ui/wchar_from_char_str.h [Content-Type=text/x-chdr]... Step #8: - [533/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c [Content-Type=text/x-csrc]... Step #8: - [534/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done - [534/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/ui/strings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/ui/notify.h [Content-Type=text/x-chdr]... Step #8: - [534/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/ui/strings.c [Content-Type=text/x-csrc]... Step #8: - [535/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/ui/invisible_window.h [Content-Type=text/x-chdr]... Step #8: \ \ [535/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tests/fuzzing/fuzzer_tool.h [Content-Type=text/x-chdr]... Step #8: \ [535/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done \ [535/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/opensc-asn1-cmdline.h [Content-Type=text/x-chdr]... Step #8: \ [536/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done \ [537/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/opensc-tool.c [Content-Type=text/x-csrc]... Step #8: \ [537/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done \ [537/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done \ [537/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done \ [537/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done \ [538/986 files][ 1.6 GiB/ 2.0 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/opensc-asn1.c [Content-Type=text/x-csrc]... Step #8: \ [539/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [540/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [540/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [541/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [541/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [542/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [542/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/openpgp-tool-helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/eidenv.c [Content-Type=text/x-csrc]... Step #8: \ [543/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [544/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [544/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/pkcs11-tool.c [Content-Type=text/x-csrc]... Step #8: \ [544/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [545/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [545/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [546/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [547/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [547/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [547/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [547/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [547/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [548/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [549/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [550/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/cryptoflex-tool.c [Content-Type=text/x-csrc]... Step #8: \ [551/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [551/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [552/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/pkcs11_uri.c [Content-Type=text/x-csrc]... Step #8: \ [552/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [552/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [553/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [553/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [553/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [554/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/pkcs11-register-cmdline.c [Content-Type=text/x-csrc]... Step #8: \ [555/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [556/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/gids-tool.c [Content-Type=text/x-csrc]... Step #8: \ [556/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [556/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [556/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [556/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [556/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [556/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [557/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [557/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/util.h [Content-Type=text/x-chdr]... Step #8: \ [558/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/egk-tool-cmdline.c [Content-Type=text/x-csrc]... Step #8: \ [559/986 files][ 1.6 GiB/ 2.0 GiB] 78% Done \ [560/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [560/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [560/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [561/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [561/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [562/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [563/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/opensc-notify-cmdline.c [Content-Type=text/x-csrc]... Step #8: \ [563/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [563/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [563/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [563/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [564/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [564/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [565/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [565/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/pkcs15-tool.c [Content-Type=text/x-csrc]... Step #8: \ [565/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [565/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [565/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/goid-tool.c [Content-Type=text/x-csrc]... Step #8: \ [565/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [566/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [566/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [566/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [567/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [567/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [568/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [568/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [568/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [568/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [568/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [568/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [569/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [569/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [569/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [570/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [570/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/ui/notify.c [Content-Type=text/x-csrc]... Step #8: \ [571/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [572/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [572/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/util.c [Content-Type=text/x-csrc]... Step #8: \ [572/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/pkcs15-init.c [Content-Type=text/x-csrc]... Step #8: \ [572/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [573/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/piv-tool.c [Content-Type=text/x-csrc]... Step #8: \ [574/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [574/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [575/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [575/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/npa-tool-cmdline.c [Content-Type=text/x-csrc]... Step #8: \ [576/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [576/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [576/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [577/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [578/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [579/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [579/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [580/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [580/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [581/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/egk-tool.c [Content-Type=text/x-csrc]... Step #8: \ [581/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [581/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [581/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [581/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [581/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [581/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [581/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/opensc-notify-cmdline.h [Content-Type=text/x-chdr]... Step #8: \ [582/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [583/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [583/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [583/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/egk-tool-cmdline.h [Content-Type=text/x-chdr]... Step #8: \ [584/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [585/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/sceac-example.c [Content-Type=text/x-csrc]... Step #8: \ [585/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [586/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [587/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [588/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [589/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [589/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [590/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done \ [590/986 files][ 1.6 GiB/ 2.0 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/goid-tool-cmdline.h [Content-Type=text/x-chdr]... Step #8: \ [590/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [591/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [592/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [592/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [593/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [593/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [594/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [595/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [596/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [596/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [597/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [598/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [598/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [598/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [599/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [599/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [599/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [600/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [601/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [602/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [603/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [604/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [604/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [605/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [605/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [605/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [606/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [606/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [607/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [607/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/fread_to_eof.h [Content-Type=text/x-chdr]... Step #8: \ [608/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done \ [609/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | | [610/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [611/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/opensc-asn1-cmdline.c [Content-Type=text/x-csrc]... Step #8: | [611/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [612/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [613/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [614/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/sc-hsm-tool.c [Content-Type=text/x-csrc]... Step #8: | [614/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/fread_to_eof.c [Content-Type=text/x-csrc]... Step #8: | [615/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [616/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [616/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [616/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [617/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [617/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [617/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/pkcs11_uri.h [Content-Type=text/x-chdr]... Step #8: | [617/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [618/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [618/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [618/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [619/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [620/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [621/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [622/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/opensc-explorer.c [Content-Type=text/x-csrc]... Step #8: | [623/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [624/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [625/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [626/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/dtrust-tool.c [Content-Type=text/x-csrc]... Step #8: | [626/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [627/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [627/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [628/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [628/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [628/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [629/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [630/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [631/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [631/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [631/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [632/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [632/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [633/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [633/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [634/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [635/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [636/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/openpgp-tool.c [Content-Type=text/x-csrc]... Step #8: | [637/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [638/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [638/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [639/986 files][ 1.6 GiB/ 2.0 GiB] 80% Done | [639/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/pkcs15-crypt.c [Content-Type=text/x-csrc]... Step #8: | [640/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [640/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [641/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [641/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [641/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [642/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [642/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [642/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [642/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [642/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [642/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [642/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [642/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/iasecc-tool.c [Content-Type=text/x-csrc]... Step #8: | [642/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [642/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [642/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [642/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [643/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [644/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [644/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/pkcs11-register.c [Content-Type=text/x-csrc]... Step #8: | [644/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [645/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/westcos-tool.c [Content-Type=text/x-csrc]... Step #8: | [645/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [645/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [645/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [645/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/opensc-notify.c [Content-Type=text/x-csrc]... Step #8: | [645/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [646/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [646/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/npa-tool-cmdline.h [Content-Type=text/x-chdr]... Step #8: | [647/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [647/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/npa-tool.c [Content-Type=text/x-csrc]... Step #8: | [647/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [647/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [648/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [648/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/goid-tool-cmdline.c [Content-Type=text/x-csrc]... Step #8: | [649/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [650/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/openpgp-tool-helpers.h [Content-Type=text/x-chdr]... Step #8: | [650/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [651/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [651/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/pkcs11-register-cmdline.h [Content-Type=text/x-chdr]... Step #8: | [652/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [652/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [652/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/dnie-tool.c [Content-Type=text/x-csrc]... Step #8: | [652/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [653/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [654/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [654/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [654/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [655/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/netkey-tool.c [Content-Type=text/x-csrc]... Step #8: | [655/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [655/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/tools/cardos-tool.c [Content-Type=text/x-csrc]... Step #8: | [655/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/smm/sm-module.h [Content-Type=text/x-chdr]... Step #8: | [655/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [655/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/smm/sm-card-iasecc.c [Content-Type=text/x-csrc]... Step #8: | [655/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [656/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [656/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [657/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [658/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [659/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [659/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/smm/sm-global-platform.c [Content-Type=text/x-csrc]... Step #8: | [660/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [661/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [662/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [663/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/smm/smm-local.c [Content-Type=text/x-csrc]... Step #8: | [663/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [664/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [665/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [666/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [667/986 files][ 1.6 GiB/ 2.0 GiB] 81% Done | [668/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [669/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [670/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [670/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [671/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [672/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [673/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [674/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [675/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [676/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [677/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [678/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/smm/sm-cwa14890.c [Content-Type=text/x-csrc]... Step #8: | [679/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [680/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/smm/sm-card-authentic.c [Content-Type=text/x-csrc]... Step #8: | [680/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [680/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [681/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [681/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-tcos.c [Content-Type=text/x-csrc]... Step #8: | [681/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [681/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [681/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card.c [Content-Type=text/x-csrc]... Step #8: | [682/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [683/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/asn1.c [Content-Type=text/x-csrc]... Step #8: | [684/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [685/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [686/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [687/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [688/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/ccid-types.h [Content-Type=text/x-chdr]... Step #8: | [689/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [690/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [691/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [692/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/dir.c [Content-Type=text/x-csrc]... Step #8: | [692/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-starcert.c [Content-Type=text/x-csrc]... Step #8: | [693/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/sec.c [Content-Type=text/x-csrc]... Step #8: | [693/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-cardos-common.c [Content-Type=text/x-csrc]... Step #8: | [694/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [695/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [695/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-cert.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/cwa-dnie.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/ctbcs.h [Content-Type=text/x-chdr]... Step #8: | [695/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/iso7816.c [Content-Type=text/x-csrc]... Step #8: | [695/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done | [695/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-algo.c [Content-Type=text/x-csrc]... Step #8: | [696/986 files][ 1.6 GiB/ 2.0 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/cardctl.h [Content-Type=text/x-chdr]... Step #8: | [696/986 files][ 1.7 GiB/ 2.0 GiB] 82% Done / / [697/986 files][ 1.7 GiB/ 2.0 GiB] 82% Done / [697/986 files][ 1.7 GiB/ 2.0 GiB] 82% Done / [698/986 files][ 1.7 GiB/ 2.0 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-setcos.c [Content-Type=text/x-csrc]... Step #8: / [698/986 files][ 1.7 GiB/ 2.0 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-openpgp.h [Content-Type=text/x-chdr]... Step #8: / [699/986 files][ 1.7 GiB/ 2.0 GiB] 82% Done / [699/986 files][ 1.7 GiB/ 2.0 GiB] 82% Done / [699/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done / [699/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-isoApplet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/cwa14890.c [Content-Type=text/x-csrc]... Step #8: / [700/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done / [700/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done / [701/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/log.h [Content-Type=text/x-chdr]... Step #8: / [702/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/cwa14890.h [Content-Type=text/x-chdr]... Step #8: / [703/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-pteid.c [Content-Type=text/x-csrc]... Step #8: / [703/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done / [703/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/reader-ctapi.c [Content-Type=text/x-csrc]... Step #8: / [703/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done / [703/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/gp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/padding.c [Content-Type=text/x-csrc]... Step #8: / [703/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-prkey.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-iasecc.c [Content-Type=text/x-csrc]... Step #8: / [704/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done / [704/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done / [705/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done / [705/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/sc.c [Content-Type=text/x-csrc]... Step #8: / [705/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done / [705/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-piv.c [Content-Type=text/x-csrc]... Step #8: / [706/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done / [707/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-data.c [Content-Type=text/x-csrc]... Step #8: / [707/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done / [708/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done / [708/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/ctbcs.c [Content-Type=text/x-csrc]... Step #8: / [708/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/internal.h [Content-Type=text/x-chdr]... Step #8: / [709/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-coolkey.c [Content-Type=text/x-csrc]... Step #8: / [710/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-syn.c [Content-Type=text/x-csrc]... Step #8: / [711/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done / [711/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done / [711/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done / [712/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-mcrd.c [Content-Type=text/x-csrc]... Step #8: / [713/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done / [713/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-gids.h [Content-Type=text/x-chdr]... Step #8: / [713/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done / [713/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done / [714/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done / [714/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done / [715/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done / [715/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/muscle-filesystem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pace.h [Content-Type=text/x-chdr]... Step #8: / [715/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done / [715/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/reader-tr03119.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-sec.c [Content-Type=text/x-csrc]... Step #8: / [715/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-iasecc.c [Content-Type=text/x-csrc]... Step #8: / [715/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/cwa-dnie.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-authentic.c [Content-Type=text/x-csrc]... Step #8: / [716/986 files][ 1.7 GiB/ 2.0 GiB] 83% Done / [716/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [716/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-actalis.c [Content-Type=text/x-csrc]... Step #8: / [717/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [718/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [719/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-tcos.c [Content-Type=text/x-csrc]... Step #8: / [720/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [721/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [722/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/iasecc-sdo.c [Content-Type=text/x-csrc]... Step #8: / [722/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [722/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [723/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [723/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [724/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [724/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-npa.h [Content-Type=text/x-chdr]... Step #8: / [724/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [724/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [724/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [725/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [725/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [725/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/internal-winscard.h [Content-Type=text/x-chdr]... Step #8: / [725/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-atrust-acos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-oberthur.c [Content-Type=text/x-csrc]... Step #8: / [726/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [726/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [726/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [727/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-myeid.c [Content-Type=text/x-csrc]... Step #8: / [727/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/aux-data.h [Content-Type=text/x-chdr]... Step #8: / [728/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [729/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [729/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [730/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [731/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [731/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [731/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-rutoken.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-gemsafeV1.c [Content-Type=text/x-csrc]... Step #8: / [732/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [733/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [733/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [733/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [733/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [733/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [733/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-itacns.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-npa.c [Content-Type=text/x-csrc]... Step #8: / [733/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [733/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [734/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-idprime.c [Content-Type=text/x-csrc]... Step #8: / [735/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/compression.h [Content-Type=text/x-chdr]... Step #8: / [736/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [736/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/authentic.h [Content-Type=text/x-chdr]... Step #8: / [736/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [737/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [738/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-cac-common.c [Content-Type=text/x-csrc]... Step #8: / [739/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [739/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-idprime.c [Content-Type=text/x-csrc]... Step #8: / [740/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [740/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [740/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [740/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [741/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [741/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/cards.h [Content-Type=text/x-chdr]... Step #8: / [741/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [741/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [741/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [741/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-cardos.c [Content-Type=text/x-csrc]... Step #8: / [742/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [742/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [743/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [744/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [744/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-emulator-filter.h [Content-Type=text/x-chdr]... Step #8: / [745/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [746/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [746/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [747/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [748/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [748/986 files][ 1.7 GiB/ 2.0 GiB] 84% Done / [749/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [749/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [750/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [750/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [750/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [750/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-eoi.c [Content-Type=text/x-csrc]... Step #8: / [750/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [751/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [752/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-dnie.c [Content-Type=text/x-csrc]... Step #8: / [752/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [753/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [753/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [754/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [755/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [755/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [756/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [756/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [757/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/itacns.h [Content-Type=text/x-chdr]... Step #8: / [757/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-gids.c [Content-Type=text/x-csrc]... Step #8: / [757/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [757/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [757/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [757/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-cac.c [Content-Type=text/x-csrc]... Step #8: / [757/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/ef-atr.c [Content-Type=text/x-csrc]... Step #8: / [757/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [757/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [757/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [757/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/jpki.h [Content-Type=text/x-chdr]... Step #8: / [757/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [757/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [757/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [758/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [759/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [760/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [761/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [762/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [763/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [764/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [765/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [766/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [767/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [767/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [768/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [769/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done / [769/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-entersafe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/asn1.h [Content-Type=text/x-chdr]... Step #8: / [769/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done - - [769/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-rtecp.c [Content-Type=text/x-csrc]... Step #8: - [769/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done - [770/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-epass2003.c [Content-Type=text/x-csrc]... Step #8: - [771/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/base64.c [Content-Type=text/x-csrc]... Step #8: - [772/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done - [773/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done - [774/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done - [775/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done - [776/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done - [777/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done - [778/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-skeid.c [Content-Type=text/x-csrc]... Step #8: - [779/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done - [780/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done - [781/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done - [782/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done - [783/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done - [784/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done - [785/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/iasecc-sdo.h [Content-Type=text/x-chdr]... Step #8: - [785/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done - [786/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-openpgp.c [Content-Type=text/x-csrc]... Step #8: - [786/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done - [787/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-eoi.h [Content-Type=text/x-chdr]... Step #8: - [788/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-esteid2018.c [Content-Type=text/x-csrc]... Step #8: - [789/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/iso7816.h [Content-Type=text/x-chdr]... Step #8: - [789/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-pubkey.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-sc-hsm.c [Content-Type=text/x-csrc]... Step #8: - [790/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done - [790/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done - [791/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done - [792/986 files][ 1.7 GiB/ 2.0 GiB] 85% Done - [792/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [793/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [793/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [793/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [794/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [795/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-coolkey.c [Content-Type=text/x-csrc]... Step #8: - [796/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [797/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [797/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [798/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [798/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [799/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [800/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [801/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/log.c [Content-Type=text/x-csrc]... Step #8: - [802/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [802/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [803/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [803/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [803/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-dtrust.c [Content-Type=text/x-csrc]... Step #8: - [804/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [804/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [804/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [804/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-jpki.c [Content-Type=text/x-csrc]... Step #8: - [804/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [804/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [804/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-starcos-esign.c [Content-Type=text/x-csrc]... Step #8: - [805/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [805/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-emulator-filter.c [Content-Type=text/x-csrc]... Step #8: - [805/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-sc-hsm.c [Content-Type=text/x-csrc]... Step #8: - [805/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [806/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-esteid2025.c [Content-Type=text/x-csrc]... Step #8: - [807/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [807/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-muscle.c [Content-Type=text/x-csrc]... Step #8: - [808/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/reader-tr03119.h [Content-Type=text/x-chdr]... Step #8: - [808/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/iasecc.h [Content-Type=text/x-chdr]... Step #8: - [808/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/muscle.c [Content-Type=text/x-csrc]... Step #8: - [809/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-sc-hsm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/muscle.h [Content-Type=text/x-chdr]... Step #8: - [809/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [810/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [810/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [810/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15.c [Content-Type=text/x-csrc]... Step #8: - [810/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [811/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-esteid2025.c [Content-Type=text/x-csrc]... Step #8: - [811/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-din-66291.c [Content-Type=text/x-csrc]... Step #8: - [811/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [811/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [811/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [811/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-pin.c [Content-Type=text/x-csrc]... Step #8: - [811/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [811/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [812/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [813/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [813/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [813/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-esinit.c [Content-Type=text/x-csrc]... Step #8: - [813/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [813/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [814/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15.h [Content-Type=text/x-chdr]... Step #8: - [815/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [815/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-nqApplet.c [Content-Type=text/x-csrc]... Step #8: - [815/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/reader-openct.c [Content-Type=text/x-csrc]... Step #8: - [816/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [816/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [816/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [817/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done - [818/986 files][ 1.7 GiB/ 2.0 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/errors.h [Content-Type=text/x-chdr]... Step #8: - [818/986 files][ 1.7 GiB/ 2.0 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-syn.h [Content-Type=text/x-chdr]... Step #8: - [818/986 files][ 1.7 GiB/ 2.0 GiB] 87% Done - [819/986 files][ 1.7 GiB/ 2.0 GiB] 87% Done - [820/986 files][ 1.7 GiB/ 2.0 GiB] 87% Done - [821/986 files][ 1.7 GiB/ 2.0 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-default.c [Content-Type=text/x-csrc]... Step #8: - [821/986 files][ 1.7 GiB/ 2.0 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/sm.h [Content-Type=text/x-chdr]... Step #8: - [821/986 files][ 1.7 GiB/ 2.0 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-dnie.c [Content-Type=text/x-csrc]... Step #8: - [821/986 files][ 1.7 GiB/ 2.0 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-flex.c [Content-Type=text/x-csrc]... Step #8: - [821/986 files][ 1.7 GiB/ 2.0 GiB] 87% Done - [822/986 files][ 1.7 GiB/ 2.0 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/types.h [Content-Type=text/x-chdr]... Step #8: - [823/986 files][ 1.7 GiB/ 2.0 GiB] 87% Done - [824/986 files][ 1.7 GiB/ 2.0 GiB] 87% Done - [824/986 files][ 1.7 GiB/ 2.0 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/ef-gdo.c [Content-Type=text/x-csrc]... Step #8: - [824/986 files][ 1.7 GiB/ 2.0 GiB] 87% Done - [825/986 files][ 1.7 GiB/ 2.0 GiB] 87% Done - [826/986 files][ 1.7 GiB/ 2.0 GiB] 87% Done - [827/986 files][ 1.7 GiB/ 2.0 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-masktech.c [Content-Type=text/x-csrc]... Step #8: - [827/986 files][ 1.7 GiB/ 2.0 GiB] 87% Done - [828/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/opensc.h [Content-Type=text/x-chdr]... Step #8: - [828/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [829/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-gemsafeV1.c [Content-Type=text/x-csrc]... Step #8: - [829/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [830/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [831/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [832/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [833/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [834/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [835/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [836/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [837/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [838/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [839/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [840/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [841/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [842/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-tccardos.c [Content-Type=text/x-csrc]... Step #8: - [842/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [843/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [844/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [845/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [846/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/errors.c [Content-Type=text/x-csrc]... Step #8: - [846/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-openpgp.c [Content-Type=text/x-csrc]... Step #8: - [846/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [847/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [848/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [849/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [850/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [851/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [852/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [853/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [854/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done - [855/986 files][ 1.8 GiB/ 2.0 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/apdu.c [Content-Type=text/x-csrc]... Step #8: - [855/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-atrust-acos.c [Content-Type=text/x-csrc]... Step #8: - [856/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done - [856/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done - [857/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/simpletlv.c [Content-Type=text/x-csrc]... Step #8: - [857/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-cache.c [Content-Type=text/x-csrc]... Step #8: - [857/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-starcos.c [Content-Type=text/x-csrc]... Step #8: - [857/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done - [858/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done - [859/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-piv.c [Content-Type=text/x-csrc]... Step #8: - [859/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-cac1.c [Content-Type=text/x-csrc]... Step #8: - [859/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-edo.c [Content-Type=text/x-csrc]... Step #8: - [859/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-skey.c [Content-Type=text/x-csrc]... Step #8: - [859/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-cardos-common.h [Content-Type=text/x-chdr]... Step #8: - [859/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-esteid2018.c [Content-Type=text/x-csrc]... Step #8: - [859/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-eoi.c [Content-Type=text/x-csrc]... Step #8: - [859/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-itacns.c [Content-Type=text/x-csrc]... Step #8: - [859/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-cac-common.h [Content-Type=text/x-chdr]... Step #8: - [860/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done - [860/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-skeid.c [Content-Type=text/x-csrc]... Step #8: \ [860/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-nqApplet.c [Content-Type=text/x-csrc]... Step #8: \ [860/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done \ [861/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/aux-data.c [Content-Type=text/x-csrc]... Step #8: \ [861/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/ctx.c [Content-Type=text/x-csrc]... Step #8: \ [861/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/sc-ossl-compat.h [Content-Type=text/x-chdr]... Step #8: \ [861/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-jpki.c [Content-Type=text/x-csrc]... Step #8: \ [861/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-belpic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/iasecc-sm.c [Content-Type=text/x-csrc]... Step #8: \ [861/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/pkcs15-dtrust.c [Content-Type=text/x-csrc]... Step #8: \ [861/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done \ [861/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-gids.c [Content-Type=text/x-csrc]... Step #8: \ [861/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-oberthur.c [Content-Type=text/x-csrc]... Step #8: \ [861/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-cardos.c [Content-Type=text/x-csrc]... Step #8: \ [861/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/reader-pcsc.c [Content-Type=text/x-csrc]... Step #8: \ [861/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-asepcos.c [Content-Type=text/x-csrc]... Step #8: \ [861/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/card-cac.c [Content-Type=text/x-csrc]... Step #8: \ [861/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/sm.c [Content-Type=text/x-csrc]... Step #8: \ [861/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done \ [862/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/gp.c [Content-Type=text/x-csrc]... Step #8: \ [862/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done \ [863/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/simpletlv.h [Content-Type=text/x-chdr]... Step #8: \ [863/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/libopensc/muscle-filesystem.h [Content-Type=text/x-chdr]... Step #8: \ [863/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/common/compat_strlcat.h [Content-Type=text/x-chdr]... Step #8: \ [863/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done \ [864/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/common/compat_overflow.h [Content-Type=text/x-chdr]... Step #8: \ [864/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/common/compat_overflow.c [Content-Type=text/x-csrc]... Step #8: \ [864/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/common/compat_strnlen.c [Content-Type=text/x-csrc]... Step #8: \ [864/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done \ [865/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/common/libpkcs11.h [Content-Type=text/x-chdr]... Step #8: \ [866/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done \ [867/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done \ [868/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done \ [868/986 files][ 1.8 GiB/ 2.0 GiB] 88% Done \ [869/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [870/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [871/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [872/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/common/simclist.h [Content-Type=text/x-chdr]... Step #8: \ [872/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [873/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [874/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/common/compat_strlcpy.h [Content-Type=text/x-chdr]... Step #8: \ [874/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [875/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/common/compat_getopt.c [Content-Type=text/x-csrc]... Step #8: \ [875/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [876/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/common/constant-time.h [Content-Type=text/x-chdr]... Step #8: \ [876/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/common/libpkcs11.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/common/compat_getopt_main.c [Content-Type=text/x-csrc]... Step #8: \ [876/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [876/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [877/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [878/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/common/libscdl.h [Content-Type=text/x-chdr]... Step #8: \ [878/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/common/compat___iob_func.c [Content-Type=text/x-csrc]... Step #8: \ [879/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [879/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/common/compat_getopt.h [Content-Type=text/x-chdr]... Step #8: \ [879/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/common/compat_strnlen.h [Content-Type=text/x-chdr]... Step #8: \ [879/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/common/compat_getpass.c [Content-Type=text/x-csrc]... Step #8: \ [879/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/common/compat_strlcat.c [Content-Type=text/x-csrc]... Step #8: \ [879/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [880/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [881/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/common/compat_getpass.h [Content-Type=text/x-chdr]... Step #8: \ [882/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [882/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/common/simclist.c [Content-Type=text/x-csrc]... Step #8: \ [883/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [883/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/common/compat_dummy.c [Content-Type=text/x-csrc]... Step #8: \ [884/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [884/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [885/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [886/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/common/compat_report_rangecheckfailure.c [Content-Type=text/x-csrc]... Step #8: \ [887/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [888/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [889/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [890/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [890/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [891/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [892/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [893/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [894/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [895/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [896/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [897/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [898/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/sm/sm-common.c [Content-Type=text/x-csrc]... Step #8: \ [898/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [899/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/common/libscdl.c [Content-Type=text/x-csrc]... Step #8: \ [899/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/common/compat_strlcpy.c [Content-Type=text/x-csrc]... Step #8: \ [899/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [900/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/sm/sm-eac.h [Content-Type=text/x-chdr]... Step #8: \ [900/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/sm/sm-iso.c [Content-Type=text/x-csrc]... Step #8: \ [900/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/sm/sm-eac.c [Content-Type=text/x-csrc]... Step #8: \ [900/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/sm/sm-common.h [Content-Type=text/x-chdr]... Step #8: \ [901/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [901/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/sm/sm-iso-internal.h [Content-Type=text/x-chdr]... Step #8: \ [901/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/scconf/write.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/scconf/sclex.c [Content-Type=text/x-csrc]... Step #8: \ [901/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [901/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/sm/sm-iso.h [Content-Type=text/x-chdr]... Step #8: \ [901/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [902/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/scconf/internal.h [Content-Type=text/x-chdr]... Step #8: \ [902/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/scconf/scconf.h [Content-Type=text/x-chdr]... Step #8: \ [902/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [903/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [904/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [905/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [906/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/pkcs15-cardos.c [Content-Type=text/x-csrc]... Step #8: \ [906/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/pkcs15-lib.c [Content-Type=text/x-csrc]... Step #8: \ [906/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done \ [907/986 files][ 1.8 GiB/ 2.0 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/profile.c [Content-Type=text/x-csrc]... Step #8: \ [907/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/scconf/parse.c [Content-Type=text/x-csrc]... Step #8: \ [907/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [908/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [909/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/scconf/scconf.c [Content-Type=text/x-csrc]... Step #8: \ [910/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [910/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [911/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/pkcs15-setcos.c [Content-Type=text/x-csrc]... Step #8: \ [911/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/pkcs15-authentic.c [Content-Type=text/x-csrc]... Step #8: \ [911/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [912/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [913/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/pkcs15-init.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/pkcs15-muscle.c [Content-Type=text/x-csrc]... Step #8: \ [913/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [913/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [914/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/pkcs15-starcos.c [Content-Type=text/x-csrc]... Step #8: \ [914/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/pkcs15-gids.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/pkcs15-isoApplet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/pkcs15-iasecc.c [Content-Type=text/x-csrc]... Step #8: \ [915/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [915/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [915/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [915/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/pkcs15-oberthur.c [Content-Type=text/x-csrc]... Step #8: \ [915/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/pkcs15-asepcos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/pkcs15-openpgp.c [Content-Type=text/x-csrc]... Step #8: \ [915/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [915/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/pkcs15-cflex.c [Content-Type=text/x-csrc]... Step #8: \ [915/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/pkcs15-sc-hsm.c [Content-Type=text/x-csrc]... Step #8: \ [915/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/pkcs15-entersafe.c [Content-Type=text/x-csrc]... Step #8: \ [915/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/pkcs15-oberthur.h [Content-Type=text/x-chdr]... Step #8: \ [915/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/pkcs15-rutoken.c [Content-Type=text/x-csrc]... Step #8: \ [915/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/pkcs15-rtecp.c [Content-Type=text/x-csrc]... Step #8: \ [916/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [916/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [917/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/pkcs15-iasecc.h [Content-Type=text/x-chdr]... Step #8: \ [917/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/pkcs15-epass2003.c [Content-Type=text/x-csrc]... Step #8: \ [917/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/pkcs15-oberthur-awp.c [Content-Type=text/x-csrc]... Step #8: \ [917/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [918/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/pkcs15-myeid.c [Content-Type=text/x-csrc]... Step #8: \ [918/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/opensc/src/pkcs15init/profile.h [Content-Type=text/x-chdr]... Step #8: \ [918/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [919/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_crypt.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [919/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn1_print.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_card.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [919/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [919/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: \ [919/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_tool.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_scconf_parse_string.data [Content-Type=application/octet-stream]... Step #8: \ [920/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [920/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [920/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [921/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [922/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_encode.data [Content-Type=application/octet-stream]... Step #8: \ [923/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [924/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [925/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn1_print.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [925/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [926/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [926/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs11_uri.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [926/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs11.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [927/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [928/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [929/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_crypt.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn1_sig_value.data [Content-Type=application/octet-stream]... Step #8: \ [929/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [930/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [930/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [931/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [931/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_reader.data [Content-Type=application/octet-stream]... Step #8: \ [931/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [932/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [933/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15init.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [933/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_card.data [Content-Type=application/octet-stream]... Step #8: \ [933/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_scconf_parse_string.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [934/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [934/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [935/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [936/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [937/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15init.data [Content-Type=application/octet-stream]... Step #8: \ [938/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [938/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs11_uri.data [Content-Type=application/octet-stream]... Step #8: \ [939/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [939/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [940/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [941/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_tool.data [Content-Type=application/octet-stream]... Step #8: \ [941/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: \ [941/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_decode.data [Content-Type=application/octet-stream]... Step #8: \ [941/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [942/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_piv_tool.data [Content-Type=application/octet-stream]... Step #8: \ [943/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [944/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [944/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_reader.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [945/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [946/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [946/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done \ [947/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: \ [948/986 files][ 1.8 GiB/ 2.0 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_encode.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [949/986 files][ 1.8 GiB/ 2.0 GiB] 91% Done \ [950/986 files][ 1.8 GiB/ 2.0 GiB] 91% Done \ [951/986 files][ 1.8 GiB/ 2.0 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_piv_tool.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [952/986 files][ 1.8 GiB/ 2.0 GiB] 91% Done \ [952/986 files][ 1.8 GiB/ 2.0 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs11.data [Content-Type=application/octet-stream]... Step #8: \ [952/986 files][ 1.8 GiB/ 2.0 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn1_sig_value.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [953/986 files][ 1.8 GiB/ 2.0 GiB] 91% Done \ [953/986 files][ 1.8 GiB/ 2.0 GiB] 91% Done \ [953/986 files][ 1.8 GiB/ 2.0 GiB] 91% Done \ [953/986 files][ 1.8 GiB/ 2.0 GiB] 91% Done \ [954/986 files][ 1.8 GiB/ 2.0 GiB] 91% Done \ [955/986 files][ 1.8 GiB/ 2.0 GiB] 91% Done \ [956/986 files][ 1.8 GiB/ 2.0 GiB] 91% Done \ [957/986 files][ 1.8 GiB/ 2.0 GiB] 91% Done \ [958/986 files][ 1.8 GiB/ 2.0 GiB] 91% Done | | [959/986 files][ 1.8 GiB/ 2.0 GiB] 91% Done | [960/986 files][ 1.8 GiB/ 2.0 GiB] 91% Done | [961/986 files][ 1.8 GiB/ 2.0 GiB] 92% Done | [962/986 files][ 1.8 GiB/ 2.0 GiB] 92% Done | [963/986 files][ 1.8 GiB/ 2.0 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pkcs15_decode.data.yaml [Content-Type=application/octet-stream]... Step #8: | [964/986 files][ 1.9 GiB/ 2.0 GiB] 93% Done | [965/986 files][ 1.9 GiB/ 2.0 GiB] 93% Done | [966/986 files][ 1.9 GiB/ 2.0 GiB] 93% Done | [967/986 files][ 1.9 GiB/ 2.0 GiB] 93% Done | [968/986 files][ 1.9 GiB/ 2.0 GiB] 93% Done | [969/986 files][ 1.9 GiB/ 2.0 GiB] 94% Done | [970/986 files][ 1.9 GiB/ 2.0 GiB] 94% Done | [971/986 files][ 1.9 GiB/ 2.0 GiB] 95% Done | [971/986 files][ 1.9 GiB/ 2.0 GiB] 95% Done | [972/986 files][ 1.9 GiB/ 2.0 GiB] 96% Done | [973/986 files][ 1.9 GiB/ 2.0 GiB] 96% Done | [974/986 files][ 1.9 GiB/ 2.0 GiB] 96% Done | [975/986 files][ 1.9 GiB/ 2.0 GiB] 96% Done | [976/986 files][ 1.9 GiB/ 2.0 GiB] 96% Done | [977/986 files][ 1.9 GiB/ 2.0 GiB] 96% Done | [978/986 files][ 2.0 GiB/ 2.0 GiB] 97% Done | [979/986 files][ 2.0 GiB/ 2.0 GiB] 97% Done | [980/986 files][ 2.0 GiB/ 2.0 GiB] 97% Done | [981/986 files][ 2.0 GiB/ 2.0 GiB] 97% Done | [982/986 files][ 2.0 GiB/ 2.0 GiB] 97% Done | [983/986 files][ 2.0 GiB/ 2.0 GiB] 97% Done | [984/986 files][ 2.0 GiB/ 2.0 GiB] 97% Done | [985/986 files][ 2.0 GiB/ 2.0 GiB] 98% Done / / [986/986 files][ 2.0 GiB/ 2.0 GiB] 100% Done Step #8: Operation completed over 986 objects/2.0 GiB. Finished Step #8 PUSH DONE