starting build "d59f6168-38fc-4173-b920-8b00b659222c"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 5fc1849ea29a: Pulling fs layer
Step #0: 5bca3ba2fc7d: Pulling fs layer
Step #0: fae44f6c4afb: Pulling fs layer
Step #0: 6bb086a76dac: Pulling fs layer
Step #0: 93d27c16d33e: Pulling fs layer
Step #0: 2ed907c114e3: Pulling fs layer
Step #0: c356b7427c88: Pulling fs layer
Step #0: e8d856c3fdca: Pulling fs layer
Step #0: 3931eca29f39: Pulling fs layer
Step #0: b76e3f62a0ba: Pulling fs layer
Step #0: 7bfd5336ece5: Pulling fs layer
Step #0: e0b08c0fdc11: Pulling fs layer
Step #0: 2846796a4416: Pulling fs layer
Step #0: 6cc7e05a106e: Pulling fs layer
Step #0: 6c44541c6a30: Pulling fs layer
Step #0: 110ea339d19c: Pulling fs layer
Step #0: 080996c25b34: Pulling fs layer
Step #0: 4c9dcebec043: Pulling fs layer
Step #0: 5e63b9addfd0: Pulling fs layer
Step #0: 7606710857f8: Pulling fs layer
Step #0: 47b62b419d91: Pulling fs layer
Step #0: be88441f6a95: Pulling fs layer
Step #0: 6e1d3dc39f27: Pulling fs layer
Step #0: 8fd9caca2676: Pulling fs layer
Step #0: 10ceb6aa6ab4: Pulling fs layer
Step #0: fae44f6c4afb: Waiting
Step #0: 6bb086a76dac: Waiting
Step #0: 080996c25b34: Waiting
Step #0: 93d27c16d33e: Waiting
Step #0: 4c9dcebec043: Waiting
Step #0: 2ed907c114e3: Waiting
Step #0: 5e63b9addfd0: Waiting
Step #0: c356b7427c88: Waiting
Step #0: e8d856c3fdca: Waiting
Step #0: 7606710857f8: Waiting
Step #0: 3931eca29f39: Waiting
Step #0: 47b62b419d91: Waiting
Step #0: be88441f6a95: Waiting
Step #0: 6e1d3dc39f27: Waiting
Step #0: b76e3f62a0ba: Waiting
Step #0: 8fd9caca2676: Waiting
Step #0: 7bfd5336ece5: Waiting
Step #0: 10ceb6aa6ab4: Waiting
Step #0: 2846796a4416: Waiting
Step #0: e0b08c0fdc11: Waiting
Step #0: 6cc7e05a106e: Waiting
Step #0: 110ea339d19c: Waiting
Step #0: 6c44541c6a30: Waiting
Step #0: 5bca3ba2fc7d: Verifying Checksum
Step #0: 5bca3ba2fc7d: Download complete
Step #0: fae44f6c4afb: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 6bb086a76dac: Verifying Checksum
Step #0: 6bb086a76dac: Download complete
Step #0: 93d27c16d33e: Download complete
Step #0: c356b7427c88: Verifying Checksum
Step #0: c356b7427c88: Download complete
Step #0: 2ed907c114e3: Verifying Checksum
Step #0: 2ed907c114e3: Download complete
Step #0: 3931eca29f39: Verifying Checksum
Step #0: 3931eca29f39: Download complete
Step #0: 5fc1849ea29a: Verifying Checksum
Step #0: 5fc1849ea29a: Download complete
Step #0: b76e3f62a0ba: Verifying Checksum
Step #0: b76e3f62a0ba: Download complete
Step #0: 7bfd5336ece5: Verifying Checksum
Step #0: 7bfd5336ece5: Download complete
Step #0: e8d856c3fdca: Verifying Checksum
Step #0: e8d856c3fdca: Download complete
Step #0: 2846796a4416: Verifying Checksum
Step #0: 2846796a4416: Download complete
Step #0: 6cc7e05a106e: Verifying Checksum
Step #0: 6cc7e05a106e: Download complete
Step #0: 6c44541c6a30: Verifying Checksum
Step #0: 6c44541c6a30: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 080996c25b34: Verifying Checksum
Step #0: 080996c25b34: Download complete
Step #0: 110ea339d19c: Verifying Checksum
Step #0: 110ea339d19c: Download complete
Step #0: e0b08c0fdc11: Verifying Checksum
Step #0: e0b08c0fdc11: Download complete
Step #0: 5e63b9addfd0: Verifying Checksum
Step #0: 5e63b9addfd0: Download complete
Step #0: 7606710857f8: Verifying Checksum
Step #0: 7606710857f8: Download complete
Step #0: 47b62b419d91: Verifying Checksum
Step #0: 47b62b419d91: Download complete
Step #0: be88441f6a95: Verifying Checksum
Step #0: be88441f6a95: Download complete
Step #0: 6e1d3dc39f27: Verifying Checksum
Step #0: 6e1d3dc39f27: Download complete
Step #0: 4c9dcebec043: Verifying Checksum
Step #0: 4c9dcebec043: Download complete
Step #0: 8fd9caca2676: Download complete
Step #0: 10ceb6aa6ab4: Verifying Checksum
Step #0: 10ceb6aa6ab4: Download complete
Step #0: 5fc1849ea29a: Pull complete
Step #0: 5bca3ba2fc7d: Pull complete
Step #0: fae44f6c4afb: Pull complete
Step #0: 6bb086a76dac: Pull complete
Step #0: 93d27c16d33e: Pull complete
Step #0: 2ed907c114e3: Pull complete
Step #0: c356b7427c88: Pull complete
Step #0: e8d856c3fdca: Pull complete
Step #0: 3931eca29f39: Pull complete
Step #0: b76e3f62a0ba: Pull complete
Step #0: 7bfd5336ece5: Pull complete
Step #0: e0b08c0fdc11: Pull complete
Step #0: 2846796a4416: Pull complete
Step #0: 6cc7e05a106e: Pull complete
Step #0: 6c44541c6a30: Pull complete
Step #0: 110ea339d19c: Pull complete
Step #0: 080996c25b34: Pull complete
Step #0: 4c9dcebec043: Pull complete
Step #0: 5e63b9addfd0: Pull complete
Step #0: 7606710857f8: Pull complete
Step #0: 47b62b419d91: Pull complete
Step #0: be88441f6a95: Pull complete
Step #0: 6e1d3dc39f27: Pull complete
Step #0: 8fd9caca2676: Pull complete
Step #0: 10ceb6aa6ab4: Pull complete
Step #0: Digest: sha256:dc299f69dfed0a7c14bd3c39c65c153824e6f98156f34438d47c59f39aa939bf
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ACT_SetTimeout_Complete.covreport...
Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ACT_SetTimeout_Prepare.covreport...
Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_AC_GetCapability_Complete.covreport...
Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_AC_GetCapability_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_AC_Send_Complete.covreport...
Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done
/ [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_AC_Send_Prepare.covreport...
Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ActivateCredential_Complete.covreport...
Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done
/ [1/238 files][ 18.2 KiB/ 4.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ActivateCredential_Prepare.covreport...
Step #1: / [1/238 files][ 18.2 KiB/ 4.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_CertifyCreation_Complete.covreport...
Step #1: / [2/238 files][ 36.4 KiB/ 4.2 MiB] 0% Done
/ [2/238 files][ 36.4 KiB/ 4.2 MiB] 0% Done
/ [3/238 files][ 54.6 KiB/ 4.2 MiB] 1% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_CertifyCreation_Prepare.covreport...
Step #1: / [3/238 files][ 54.6 KiB/ 4.2 MiB] 1% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_CertifyX509_Prepare.covreport...
Step #1: / [3/238 files][ 54.6 KiB/ 4.2 MiB] 1% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_CertifyX509_Complete.covreport...
Step #1: / [3/238 files][ 54.6 KiB/ 4.2 MiB] 1% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Certify_Complete.covreport...
Step #1: / [3/238 files][ 54.6 KiB/ 4.2 MiB] 1% Done
/ [4/238 files][ 72.9 KiB/ 4.2 MiB] 1% Done
/ [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
/ [6/238 files][109.3 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Certify_Prepare.covreport...
Step #1: / [6/238 files][109.3 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ChangeEPS_Complete.covreport...
Step #1: / [6/238 files][109.3 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ChangeEPS_Prepare.covreport...
Step #1: / [6/238 files][109.3 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ChangePPS_Complete.covreport...
Step #1: / [6/238 files][109.3 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ChangePPS_Prepare.covreport...
Step #1: / [6/238 files][109.3 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ClearControl_Complete.covreport...
Step #1: / [6/238 files][109.3 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ClearControl_Prepare.covreport...
Step #1: / [6/238 files][109.3 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Clear_Complete.covreport...
Step #1: / [6/238 files][109.3 KiB/ 4.2 MiB] 2% Done
/ [7/238 files][163.9 KiB/ 4.2 MiB] 3% Done
/ [8/238 files][163.9 KiB/ 4.2 MiB] 3% Done
/ [9/238 files][163.9 KiB/ 4.2 MiB] 3% Done
/ [10/238 files][200.4 KiB/ 4.2 MiB] 4% Done
/ [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done
/ [12/238 files][218.6 KiB/ 4.2 MiB] 5% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Clear_Prepare.covreport...
Step #1: / [12/238 files][218.6 KiB/ 4.2 MiB] 5% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ClockRateAdjust_Complete.covreport...
Step #1: / [12/238 files][218.6 KiB/ 4.2 MiB] 5% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ClockRateAdjust_Prepare.covreport...
Step #1: / [12/238 files][218.6 KiB/ 4.2 MiB] 5% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ClockSet_Complete.covreport...
Step #1: / [12/238 files][236.8 KiB/ 4.2 MiB] 5% Done
/ [13/238 files][236.8 KiB/ 4.2 MiB] 5% Done
/ [14/238 files][255.0 KiB/ 4.2 MiB] 5% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ClockSet_Prepare.covreport...
Step #1: / [14/238 files][255.0 KiB/ 4.2 MiB] 5% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Commit_Complete.covreport...
Step #1: / [14/238 files][273.2 KiB/ 4.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Commit_Prepare.covreport...
Step #1: / [14/238 files][273.2 KiB/ 4.2 MiB] 6% Done
/ [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ContextLoad_Complete.covreport...
Step #1: / [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ContextLoad_Prepare.covreport...
Step #1: / [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ContextSave_Complete.covreport...
Step #1: / [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ContextSave_Prepare.covreport...
Step #1: / [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_CreateLoaded_Complete.covreport...
Step #1: / [15/238 files][291.4 KiB/ 4.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_CreatePrimary_Prepare.covreport...
Step #1: / [16/238 files][291.4 KiB/ 4.2 MiB] 6% Done
/ [16/238 files][291.4 KiB/ 4.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_CreateLoaded_Prepare.covreport...
Step #1: / [16/238 files][291.4 KiB/ 4.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Create_Complete.covreport...
Step #1: / [16/238 files][291.4 KiB/ 4.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Create_Prepare.covreport...
Step #1: / [16/238 files][309.6 KiB/ 4.2 MiB] 7% Done
/ [17/238 files][309.6 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport...
Step #1: / [17/238 files][327.8 KiB/ 4.2 MiB] 7% Done
/ [18/238 files][327.8 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport...
Step #1: / [18/238 files][327.8 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_CreatePrimary_Complete.covreport...
Step #1: / [18/238 files][327.8 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_DictionaryAttackParameters_Complete.covreport...
Step #1: / [18/238 files][327.8 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Duplicate_Complete.covreport...
Step #1: / [18/238 files][327.8 KiB/ 4.2 MiB] 7% Done
/ [18/238 files][327.8 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Duplicate_Prepare.covreport...
Step #1: / [18/238 files][327.8 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ECC_Parameters_Complete.covreport...
Step #1: / [18/238 files][346.1 KiB/ 4.2 MiB] 7% Done
/ [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
/ [20/238 files][364.3 KiB/ 4.2 MiB] 8% Done
/ [21/238 files][382.5 KiB/ 4.2 MiB] 8% Done
/ [22/238 files][400.7 KiB/ 4.2 MiB] 9% Done
/ [23/238 files][418.9 KiB/ 4.2 MiB] 9% Done
/ [24/238 files][437.1 KiB/ 4.2 MiB] 10% Done
/ [25/238 files][455.4 KiB/ 4.2 MiB] 10% Done
/ [26/238 files][473.6 KiB/ 4.2 MiB] 10% Done
-
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport...
Step #1: - [26/238 files][491.8 KiB/ 4.2 MiB] 11% Done
- [27/238 files][510.0 KiB/ 4.2 MiB] 11% Done
- [28/238 files][510.0 KiB/ 4.2 MiB] 11% Done
- [29/238 files][528.2 KiB/ 4.2 MiB] 12% Done
- [30/238 files][546.4 KiB/ 4.2 MiB] 12% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ECC_Parameters_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_Increment_Prepare.covreport...
Step #1: - [30/238 files][546.4 KiB/ 4.2 MiB] 12% Done
- [30/238 files][546.4 KiB/ 4.2 MiB] 12% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ECDH_KeyGen_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_SetBits_Complete.covreport...
Step #1: - [30/238 files][546.4 KiB/ 4.2 MiB] 12% Done
- [30/238 files][546.4 KiB/ 4.2 MiB] 12% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ECDH_KeyGen_Prepare.covreport...
Step #1: - [30/238 files][564.6 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ECDH_ZGen_Complete.covreport...
Step #1: - [30/238 files][601.1 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_EC_Ephemeral_Complete.covreport...
Step #1: - [30/238 files][601.1 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ECDH_ZGen_Prepare.covreport...
Step #1: - [30/238 files][601.1 KiB/ 4.2 MiB] 13% Done
- [31/238 files][601.1 KiB/ 4.2 MiB] 13% Done
- [32/238 files][601.1 KiB/ 4.2 MiB] 13% Done
- [33/238 files][601.1 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_EC_Ephemeral_Prepare.covreport...
Step #1: - [33/238 files][601.1 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_EncryptDecrypt2_Complete.covreport...
Step #1: - [33/238 files][601.1 KiB/ 4.2 MiB] 13% Done
- [34/238 files][637.5 KiB/ 4.2 MiB] 14% Done
- [35/238 files][637.5 KiB/ 4.2 MiB] 14% Done
- [36/238 files][655.7 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_EncryptDecrypt2_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_EncryptDecrypt_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_EvictControl_Complete.covreport...
Step #1: - [36/238 files][655.7 KiB/ 4.2 MiB] 15% Done
- [36/238 files][655.7 KiB/ 4.2 MiB] 15% Done
- [36/238 files][655.7 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_EventSequenceComplete_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_EncryptDecrypt_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_FieldUpgradeData_Complete.covreport...
Step #1: - [36/238 files][655.7 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_EventSequenceComplete_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_FieldUpgradeData_Prepare.covreport...
Step #1: - [36/238 files][673.9 KiB/ 4.2 MiB] 15% Done
- [36/238 files][673.9 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_EvictControl_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_FirmwareRead_Prepare.covreport...
Step #1: - [36/238 files][673.9 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_FirmwareRead_Complete.covreport...
Step #1: - [36/238 files][673.9 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_FlushContext_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_FieldUpgradeStart_Complete.covreport...
Step #1: - [36/238 files][692.1 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_GetCapability_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_FieldUpgradeStart_Prepare.covreport...
Step #1: - [36/238 files][692.1 KiB/ 4.2 MiB] 15% Done
- [36/238 files][692.1 KiB/ 4.2 MiB] 15% Done
- [36/238 files][692.1 KiB/ 4.2 MiB] 15% Done
- [36/238 files][692.1 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_FlushContext_Prepare.covreport...
Step #1: - [36/238 files][692.1 KiB/ 4.2 MiB] 15% Done
- [36/238 files][692.1 KiB/ 4.2 MiB] 15% Done
- [37/238 files][692.1 KiB/ 4.2 MiB] 15% Done
- [37/238 files][692.1 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_GetCommandAuditDigest_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_GetRandom_Prepare.covreport...
Step #1: - [37/238 files][710.3 KiB/ 4.2 MiB] 16% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_GetCapability_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_GetRandom_Complete.covreport...
Step #1: - [37/238 files][710.3 KiB/ 4.2 MiB] 16% Done
- [37/238 files][710.3 KiB/ 4.2 MiB] 16% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport...
Step #1: - [38/238 files][710.3 KiB/ 4.2 MiB] 16% Done
- [38/238 files][710.3 KiB/ 4.2 MiB] 16% Done
- [38/238 files][710.3 KiB/ 4.2 MiB] 16% Done
- [38/238 files][710.3 KiB/ 4.2 MiB] 16% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_GetTestResult_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_GetSessionAuditDigest_Complete.covreport...
Step #1: - [38/238 files][728.6 KiB/ 4.2 MiB] 16% Done
- [38/238 files][728.6 KiB/ 4.2 MiB] 16% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_GetTime_Complete.covreport...
Step #1: - [38/238 files][765.0 KiB/ 4.2 MiB] 17% Done
- [39/238 files][765.0 KiB/ 4.2 MiB] 17% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_GetTime_Prepare.covreport...
Step #1: - [39/238 files][783.2 KiB/ 4.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_HMAC_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport...
Step #1: - [39/238 files][783.2 KiB/ 4.2 MiB] 18% Done
- [39/238 files][783.2 KiB/ 4.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_HMAC_Start_Complete.covreport...
Step #1: - [39/238 files][801.4 KiB/ 4.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_HMAC_Prepare.covreport...
Step #1: - [39/238 files][801.4 KiB/ 4.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Hash_Complete.covreport...
Step #1: - [39/238 files][801.4 KiB/ 4.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_HMAC_Start_Prepare.covreport...
Step #1: - [39/238 files][801.4 KiB/ 4.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_HashSequenceStart_Complete.covreport...
Step #1: - [39/238 files][801.4 KiB/ 4.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyAuthorize_Prepare.covreport...
Step #1: - [39/238 files][801.4 KiB/ 4.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Hash_Prepare.covreport...
Step #1: - [39/238 files][801.4 KiB/ 4.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_HierarchyChangeAuth_Complete.covreport...
Step #1: - [39/238 files][801.4 KiB/ 4.2 MiB] 18% Done
- [39/238 files][801.4 KiB/ 4.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_HierarchyControl_Complete.covreport...
Step #1: - [39/238 files][801.4 KiB/ 4.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_HashSequenceStart_Prepare.covreport...
Step #1: - [39/238 files][801.4 KiB/ 4.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_HierarchyControl_Prepare.covreport...
Step #1: - [40/238 files][801.4 KiB/ 4.2 MiB] 18% Done
- [40/238 files][801.4 KiB/ 4.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Import_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyGetDigest_Complete.covreport...
Step #1: - [40/238 files][819.6 KiB/ 4.2 MiB] 18% Done
- [40/238 files][819.6 KiB/ 4.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Import_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport...
Step #1: - [40/238 files][819.6 KiB/ 4.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_IncrementalSelfTest_Prepare.covreport...
Step #1: - [40/238 files][819.6 KiB/ 4.2 MiB] 18% Done
- [40/238 files][819.6 KiB/ 4.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_IncrementalSelfTest_Complete.covreport...
Step #1: - [40/238 files][837.8 KiB/ 4.2 MiB] 19% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_LoadExternal_Prepare.covreport...
Step #1: - [40/238 files][874.3 KiB/ 4.2 MiB] 20% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Load_Complete.covreport...
Step #1: - [41/238 files][874.3 KiB/ 4.2 MiB] 20% Done
- [41/238 files][874.3 KiB/ 4.2 MiB] 20% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_MAC_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_MAC_Prepare.covreport...
Step #1: - [42/238 files][874.3 KiB/ 4.2 MiB] 20% Done
- [42/238 files][874.3 KiB/ 4.2 MiB] 20% Done
- [42/238 files][874.3 KiB/ 4.2 MiB] 20% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_Certify_Complete.covreport...
Step #1: - [42/238 files][874.3 KiB/ 4.2 MiB] 20% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_MAC_Start_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_MAC_Start_Complete.covreport...
Step #1: - [42/238 files][874.3 KiB/ 4.2 MiB] 20% Done
- [42/238 files][874.3 KiB/ 4.2 MiB] 20% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_MakeCredential_Complete.covreport...
Step #1: - [42/238 files][910.7 KiB/ 4.2 MiB] 21% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_MakeCredential_Prepare.covreport...
Step #1: - [42/238 files][910.7 KiB/ 4.2 MiB] 21% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_DefineSpace_Prepare.covreport...
Step #1: - [42/238 files][928.9 KiB/ 4.2 MiB] 21% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_LoadExternal_Complete.covreport...
Step #1: - [42/238 files][928.9 KiB/ 4.2 MiB] 21% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_Extend_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_Extend_Prepare.covreport...
Step #1: - [42/238 files][928.9 KiB/ 4.2 MiB] 21% Done
- [43/238 files][928.9 KiB/ 4.2 MiB] 21% Done
- [43/238 files][928.9 KiB/ 4.2 MiB] 21% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport...
Step #1: - [43/238 files][928.9 KiB/ 4.2 MiB] 21% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_Increment_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_ReadLock_Complete.covreport...
Step #1: - [43/238 files][928.9 KiB/ 4.2 MiB] 21% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Load_Prepare.covreport...
Step #1: - [43/238 files][928.9 KiB/ 4.2 MiB] 21% Done
- [43/238 files][928.9 KiB/ 4.2 MiB] 21% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_ReadLock_Prepare.covreport...
Step #1: - [43/238 files][928.9 KiB/ 4.2 MiB] 21% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_ReadPublic_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_ReadPublic_Complete.covreport...
Step #1: - [43/238 files][928.9 KiB/ 4.2 MiB] 21% Done
- [43/238 files][928.9 KiB/ 4.2 MiB] 21% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_Read_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_Read_Complete.covreport...
Step #1: - [43/238 files][928.9 KiB/ 4.2 MiB] 21% Done
- [43/238 files][928.9 KiB/ 4.2 MiB] 21% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_SetBits_Prepare.covreport...
Step #1: - [43/238 files][928.9 KiB/ 4.2 MiB] 21% Done
- [44/238 files][928.9 KiB/ 4.2 MiB] 21% Done
- [45/238 files][947.1 KiB/ 4.2 MiB] 21% Done
- [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport...
Step #1: - [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport...
Step #1: - [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_UndefineSpace_Prepare.covreport...
Step #1: - [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_DefineSpace_Complete.covreport...
Step #1: - [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyGetDigest_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_Certify_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_ChangeAuth_Complete.covreport...
Step #1: - [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_UndefineSpace_Complete.covreport...
Step #1: - [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_ChangeAuth_Prepare.covreport...
Step #1: - [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
- [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
- [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_WriteLock_Complete.covreport...
Step #1: - [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyLocality_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_Write_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ObjectChangeAuth_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_Write_Complete.covreport...
Step #1: - [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_NV_WriteLock_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyNV_Complete.covreport...
Step #1: - [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ObjectChangeAuth_Prepare.covreport...
Step #1: - [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
- [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
- [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyNV_Prepare.covreport...
Step #1: - [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PCR_Reset_Prepare.covreport...
Step #1: - [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyLocality_Complete.covreport...
Step #1: - [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
- [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport...
Step #1: - [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PCR_Read_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyNameHash_Complete.covreport...
Step #1: - [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PCR_Event_Prepare.covreport...
Step #1: - [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PCR_Extend_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PCR_Allocate_Complete.covreport...
Step #1: - [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
- [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PCR_Allocate_Prepare.covreport...
Step #1: - [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PP_Commands_Complete.covreport...
Step #1: - [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
- [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PCR_Extend_Prepare.covreport...
Step #1: - [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
- [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PCR_SetAuthValue_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport...
Step #1: - [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyAuthValue_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PCR_Event_Complete.covreport...
Step #1: - [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
- [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
- [46/238 files][965.3 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PCR_Read_Complete.covreport...
Step #1: - [46/238 files][983.6 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyNameHash_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport...
Step #1: - [46/238 files][983.6 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PCR_Reset_Complete.covreport...
Step #1: - [46/238 files][983.6 KiB/ 4.2 MiB] 22% Done
- [46/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyAuthValue_Prepare.covreport...
Step #1: - [47/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PP_Commands_Prepare.covreport...
Step #1: - [47/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyNvWritten_Complete.covreport...
Step #1: - [47/238 files][ 1020 KiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyAuthorize_Complete.covreport...
Step #1: - [48/238 files][ 1020 KiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyCounterTimer_Prepare.covreport...
Step #1: - [48/238 files][ 1020 KiB/ 4.2 MiB] 23% Done
- [48/238 files][ 1020 KiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyNvWritten_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyCommandCode_Prepare.covreport...
Step #1: - [48/238 files][ 1020 KiB/ 4.2 MiB] 23% Done
- [48/238 files][ 1020 KiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyCounterTimer_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyCpHash_Prepare.covreport...
Step #1: - [48/238 files][ 1020 KiB/ 4.2 MiB] 23% Done
- [48/238 files][ 1020 KiB/ 4.2 MiB] 23% Done
- [48/238 files][ 1020 KiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyCpHash_Complete.covreport...
Step #1: - [48/238 files][ 1020 KiB/ 4.2 MiB] 23% Done
- [48/238 files][ 1020 KiB/ 4.2 MiB] 23% Done
- [48/238 files][ 1020 KiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyOR_Complete.covreport...
Step #1: - [48/238 files][ 1020 KiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyOR_Prepare.covreport...
Step #1: - [48/238 files][ 1.0 MiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyPCR_Complete.covreport...
Step #1: - [48/238 files][ 1.0 MiB/ 4.2 MiB] 23% Done
- [49/238 files][ 1.0 MiB/ 4.2 MiB] 24% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyPCR_Prepare.covreport...
Step #1: - [49/238 files][ 1.0 MiB/ 4.2 MiB] 24% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyPassword_Complete.covreport...
Step #1: - [49/238 files][ 1.0 MiB/ 4.2 MiB] 24% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyPassword_Prepare.covreport...
Step #1: - [49/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport...
Step #1: - [49/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport...
Step #1: - [49/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
- [50/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyRestart_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyCommandCode_Complete.covreport...
Step #1: - [50/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
- [51/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
- [51/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyRestart_Prepare.covreport...
Step #1: - [51/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicySecret_Complete.covreport...
Step #1: - [51/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicySecret_Prepare.covreport...
Step #1: - [51/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
- [52/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicySigned_Complete.covreport...
Step #1: - [53/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
- [53/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicySigned_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyTemplate_Complete.covreport...
Step #1: - [53/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyTicket_Prepare.covreport...
Step #1: - [53/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
- [53/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyTemplate_Prepare.covreport...
Step #1: - [53/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_PolicyTicket_Complete.covreport...
Step #1: - [54/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
- [54/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Quote_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Quote_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_RSA_Decrypt_Complete.covreport...
Step #1: - [54/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
- [55/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_RSA_Decrypt_Prepare.covreport...
Step #1: - [56/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
- [56/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
- [56/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_RSA_Encrypt_Complete.covreport...
Step #1: - [56/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ReadClock_Complete.covreport...
Step #1: - [56/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_RSA_Encrypt_Prepare.covreport...
Step #1: - [56/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
- [56/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
- [56/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
- [56/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ReadPublic_Complete.covreport...
Step #1: - [56/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ReadPublic_Prepare.covreport...
Step #1: - [56/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Rewrap_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Rewrap_Prepare.covreport...
Step #1: - [56/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
- [56/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_SelfTest_Prepare.covreport...
Step #1: - [56/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
- [57/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_SequenceComplete_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_SelfTest_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_SequenceComplete_Prepare.covreport...
Step #1: - [57/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
- [57/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
- [57/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_SequenceUpdate_Complete.covreport...
Step #1: - [58/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
- [58/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_SequenceUpdate_Prepare.covreport...
Step #1: - [58/238 files][ 1.2 MiB/ 4.2 MiB] 29% Done
- [59/238 files][ 1.2 MiB/ 4.2 MiB] 29% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_SetAlgorithmSet_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_SetAlgorithmSet_Prepare.covreport...
Step #1: - [59/238 files][ 1.2 MiB/ 4.2 MiB] 29% Done
- [59/238 files][ 1.2 MiB/ 4.2 MiB] 29% Done
- [60/238 files][ 1.2 MiB/ 4.2 MiB] 29% Done
- [61/238 files][ 1.2 MiB/ 4.2 MiB] 29% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport...
Step #1: - [61/238 files][ 1.2 MiB/ 4.2 MiB] 29% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport...
Step #1: - [61/238 files][ 1.3 MiB/ 4.2 MiB] 29% Done
- [62/238 files][ 1.3 MiB/ 4.2 MiB] 29% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport...
Step #1: - [62/238 files][ 1.3 MiB/ 4.2 MiB] 29% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_SetPrimaryPolicy_Complete.covreport...
Step #1: - [63/238 files][ 1.3 MiB/ 4.2 MiB] 29% Done
- [64/238 files][ 1.3 MiB/ 4.2 MiB] 29% Done
- [65/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Shutdown_Complete.covreport...
Step #1: - [66/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Sign_Complete.covreport...
Step #1: - [67/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Shutdown_Prepare.covreport...
Step #1: - [68/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done
- [69/238 files][ 1.3 MiB/ 4.2 MiB] 31% Done
- [69/238 files][ 1.4 MiB/ 4.2 MiB] 32% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Sign_Prepare.covreport...
Step #1: - [70/238 files][ 1.4 MiB/ 4.2 MiB] 33% Done
- [71/238 files][ 1.4 MiB/ 4.2 MiB] 33% Done
- [72/238 files][ 1.4 MiB/ 4.2 MiB] 33% Done
- [73/238 files][ 1.4 MiB/ 4.2 MiB] 33% Done
- [74/238 files][ 1.4 MiB/ 4.2 MiB] 33% Done
- [75/238 files][ 1.4 MiB/ 4.2 MiB] 33% Done
- [76/238 files][ 1.4 MiB/ 4.2 MiB] 34% Done
- [77/238 files][ 1.4 MiB/ 4.2 MiB] 34% Done
- [78/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done
- [79/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done
- [80/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done
- [81/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done
- [82/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done
- [82/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done
- [83/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_StartAuthSession_Prepare.covreport...
Step #1: - [84/238 files][ 1.5 MiB/ 4.2 MiB] 36% Done
- [85/238 files][ 1.5 MiB/ 4.2 MiB] 36% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Startup_Complete.covreport...
Step #1: - [86/238 files][ 1.5 MiB/ 4.2 MiB] 36% Done
- [87/238 files][ 1.6 MiB/ 4.2 MiB] 36% Done
- [87/238 files][ 1.6 MiB/ 4.2 MiB] 36% Done
- [88/238 files][ 1.6 MiB/ 4.2 MiB] 36% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_StirRandom_Complete.covreport...
Step #1: - [88/238 files][ 1.6 MiB/ 4.2 MiB] 36% Done
- [89/238 files][ 1.6 MiB/ 4.2 MiB] 38% Done
- [90/238 files][ 1.6 MiB/ 4.2 MiB] 38% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Startup_Prepare.covreport...
Step #1: - [91/238 files][ 1.6 MiB/ 4.2 MiB] 38% Done
- [92/238 files][ 1.7 MiB/ 4.2 MiB] 39% Done
- [93/238 files][ 1.7 MiB/ 4.2 MiB] 39% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_StirRandom_Prepare.covreport...
Step #1: - [94/238 files][ 1.7 MiB/ 4.2 MiB] 39% Done
- [95/238 files][ 1.7 MiB/ 4.2 MiB] 40% Done
- [96/238 files][ 1.7 MiB/ 4.2 MiB] 40% Done
- [96/238 files][ 1.7 MiB/ 4.2 MiB] 40% Done
- [97/238 files][ 1.8 MiB/ 4.2 MiB] 41% Done
- [98/238 files][ 1.8 MiB/ 4.2 MiB] 41% Done
- [99/238 files][ 1.8 MiB/ 4.2 MiB] 41% Done
- [100/238 files][ 1.8 MiB/ 4.2 MiB] 42% Done
- [101/238 files][ 1.8 MiB/ 4.2 MiB] 42% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_StartAuthSession_Complete.covreport...
Step #1: - [102/238 files][ 1.8 MiB/ 4.2 MiB] 43% Done
- [103/238 files][ 1.9 MiB/ 4.2 MiB] 44% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_TestParms_Complete.covreport...
Step #1: - [104/238 files][ 1.9 MiB/ 4.2 MiB] 44% Done
- [105/238 files][ 1.9 MiB/ 4.2 MiB] 44% Done
- [106/238 files][ 1.9 MiB/ 4.2 MiB] 44% Done
- [107/238 files][ 1.9 MiB/ 4.2 MiB] 44% Done
- [108/238 files][ 1.9 MiB/ 4.2 MiB] 45% Done
- [109/238 files][ 1.9 MiB/ 4.2 MiB] 45% Done
\
\ [109/238 files][ 1.9 MiB/ 4.2 MiB] 45% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Vendor_TCG_Test_Complete.covreport...
Step #1: \ [110/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done
\ [111/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done
\ [111/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done
\ [112/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done
\ [113/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done
\ [114/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done
\ [114/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_TestParms_Prepare.covreport...
Step #1: \ [115/238 files][ 2.1 MiB/ 4.2 MiB] 48% Done
\ [116/238 files][ 2.1 MiB/ 4.2 MiB] 48% Done
\ [117/238 files][ 2.1 MiB/ 4.2 MiB] 50% Done
\ [117/238 files][ 2.1 MiB/ 4.2 MiB] 50% Done
\ [118/238 files][ 2.1 MiB/ 4.2 MiB] 50% Done
\ [119/238 files][ 2.1 MiB/ 4.2 MiB] 50% Done
\ [120/238 files][ 2.2 MiB/ 4.2 MiB] 51% Done
\ [121/238 files][ 2.2 MiB/ 4.2 MiB] 52% Done
\ [122/238 files][ 2.2 MiB/ 4.2 MiB] 52% Done
\ [123/238 files][ 2.2 MiB/ 4.2 MiB] 52% Done
\ [123/238 files][ 2.3 MiB/ 4.2 MiB] 53% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Unseal_Complete.covreport...
Step #1: \ [124/238 files][ 2.3 MiB/ 4.2 MiB] 53% Done
\ [125/238 files][ 2.3 MiB/ 4.2 MiB] 53% Done
\ [126/238 files][ 2.3 MiB/ 4.2 MiB] 53% Done
\ [127/238 files][ 2.3 MiB/ 4.2 MiB] 54% Done
\ [128/238 files][ 2.3 MiB/ 4.2 MiB] 55% Done
\ [129/238 files][ 2.3 MiB/ 4.2 MiB] 55% Done
\ [130/238 files][ 2.3 MiB/ 4.2 MiB] 55% Done
\ [131/238 files][ 2.4 MiB/ 4.2 MiB] 55% Done
\ [132/238 files][ 2.4 MiB/ 4.2 MiB] 55% Done
\ [133/238 files][ 2.4 MiB/ 4.2 MiB] 55% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_VerifySignature_Complete.covreport...
Step #1: \ [134/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done
\ [135/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done
\ [136/238 files][ 2.5 MiB/ 4.2 MiB] 58% Done
\ [137/238 files][ 2.5 MiB/ 4.2 MiB] 58% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ZGen_2Phase_Prepare.covreport...
Step #1: \ [138/238 files][ 2.5 MiB/ 4.2 MiB] 58% Done
\ [139/238 files][ 2.5 MiB/ 4.2 MiB] 58% Done
\ [140/238 files][ 2.5 MiB/ 4.2 MiB] 58% Done
\ [141/238 files][ 2.5 MiB/ 4.2 MiB] 59% Done
\ [141/238 files][ 2.5 MiB/ 4.2 MiB] 59% Done
\ [142/238 files][ 2.5 MiB/ 4.2 MiB] 59% Done
\ [143/238 files][ 2.6 MiB/ 4.2 MiB] 60% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Unseal_Prepare.covreport...
Step #1: \ [144/238 files][ 2.6 MiB/ 4.2 MiB] 60% Done
\ [145/238 files][ 2.6 MiB/ 4.2 MiB] 60% Done
\ [145/238 files][ 2.6 MiB/ 4.2 MiB] 60% Done
\ [146/238 files][ 2.6 MiB/ 4.2 MiB] 61% Done
\ [147/238 files][ 2.6 MiB/ 4.2 MiB] 61% Done
\ [148/238 files][ 2.6 MiB/ 4.2 MiB] 62% Done
\ [149/238 files][ 2.6 MiB/ 4.2 MiB] 62% Done
\ [150/238 files][ 2.7 MiB/ 4.2 MiB] 63% Done
\ [151/238 files][ 2.7 MiB/ 4.2 MiB] 63% Done
\ [151/238 files][ 2.7 MiB/ 4.2 MiB] 63% Done
\ [152/238 files][ 2.7 MiB/ 4.2 MiB] 63% Done
\ [152/238 files][ 2.7 MiB/ 4.2 MiB] 63% Done
\ [153/238 files][ 2.7 MiB/ 4.2 MiB] 64% Done
\ [154/238 files][ 2.8 MiB/ 4.2 MiB] 65% Done
\ [155/238 files][ 2.8 MiB/ 4.2 MiB] 65% Done
\ [156/238 files][ 2.8 MiB/ 4.2 MiB] 65% Done
\ [157/238 files][ 2.8 MiB/ 4.2 MiB] 65% Done
\ [157/238 files][ 2.8 MiB/ 4.2 MiB] 65% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_ZGen_2Phase_Complete.covreport...
Step #1: \ [158/238 files][ 2.8 MiB/ 4.2 MiB] 66% Done
\ [158/238 files][ 2.8 MiB/ 4.2 MiB] 66% Done
\ [159/238 files][ 2.8 MiB/ 4.2 MiB] 66% Done
\ [159/238 files][ 2.8 MiB/ 4.2 MiB] 66% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_VerifySignature_Prepare.covreport...
Step #1: \ [160/238 files][ 2.9 MiB/ 4.2 MiB] 67% Done
\ [161/238 files][ 2.9 MiB/ 4.2 MiB] 67% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250117/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport...
Step #1: \ [162/238 files][ 2.9 MiB/ 4.2 MiB] 68% Done
\ [163/238 files][ 2.9 MiB/ 4.2 MiB] 68% Done
\ [163/238 files][ 2.9 MiB/ 4.2 MiB] 68% Done
\ [164/238 files][ 2.9 MiB/ 4.2 MiB] 69% Done
\ [165/238 files][ 3.0 MiB/ 4.2 MiB] 69% Done
\ [166/238 files][ 3.0 MiB/ 4.2 MiB] 69% Done
\ [167/238 files][ 3.0 MiB/ 4.2 MiB] 70% Done
\ [168/238 files][ 3.0 MiB/ 4.2 MiB] 71% Done
\ [168/238 files][ 3.0 MiB/ 4.2 MiB] 71% Done
\ [169/238 files][ 3.0 MiB/ 4.2 MiB] 71% Done
\ [170/238 files][ 3.0 MiB/ 4.2 MiB] 71% Done
\ [170/238 files][ 3.0 MiB/ 4.2 MiB] 71% Done
\ [170/238 files][ 3.0 MiB/ 4.2 MiB] 71% Done
\ [171/238 files][ 3.0 MiB/ 4.2 MiB] 71% Done
\ [172/238 files][ 3.1 MiB/ 4.2 MiB] 72% Done
\ [173/238 files][ 3.1 MiB/ 4.2 MiB] 73% Done
\ [174/238 files][ 3.1 MiB/ 4.2 MiB] 73% Done
\ [175/238 files][ 3.1 MiB/ 4.2 MiB] 73% Done
\ [176/238 files][ 3.2 MiB/ 4.2 MiB] 74% Done
\ [177/238 files][ 3.2 MiB/ 4.2 MiB] 75% Done
\ [178/238 files][ 3.2 MiB/ 4.2 MiB] 75% Done
\ [179/238 files][ 3.2 MiB/ 4.2 MiB] 75% Done
\ [180/238 files][ 3.2 MiB/ 4.2 MiB] 75% Done
\ [181/238 files][ 3.2 MiB/ 4.2 MiB] 76% Done
\ [182/238 files][ 3.3 MiB/ 4.2 MiB] 77% Done
\ [183/238 files][ 3.3 MiB/ 4.2 MiB] 77% Done
\ [184/238 files][ 3.3 MiB/ 4.2 MiB] 77% Done
\ [185/238 files][ 3.3 MiB/ 4.2 MiB] 78% Done
\ [186/238 files][ 3.3 MiB/ 4.2 MiB] 78% Done
\ [187/238 files][ 3.3 MiB/ 4.2 MiB] 78% Done
\ [188/238 files][ 3.3 MiB/ 4.2 MiB] 78% Done
\ [189/238 files][ 3.4 MiB/ 4.2 MiB] 79% Done
\ [190/238 files][ 3.4 MiB/ 4.2 MiB] 79% Done
\ [191/238 files][ 3.4 MiB/ 4.2 MiB] 80% Done
\ [192/238 files][ 3.4 MiB/ 4.2 MiB] 80% Done
\ [193/238 files][ 3.4 MiB/ 4.2 MiB] 81% Done
\ [194/238 files][ 3.5 MiB/ 4.2 MiB] 81% Done
\ [195/238 files][ 3.5 MiB/ 4.2 MiB] 81% Done
\ [196/238 files][ 3.5 MiB/ 4.2 MiB] 82% Done
\ [197/238 files][ 3.5 MiB/ 4.2 MiB] 82% Done
\ [198/238 files][ 3.5 MiB/ 4.2 MiB] 83% Done
\ [199/238 files][ 3.5 MiB/ 4.2 MiB] 83% Done
\ [200/238 files][ 3.6 MiB/ 4.2 MiB] 84% Done
\ [201/238 files][ 3.6 MiB/ 4.2 MiB] 84% Done
\ [202/238 files][ 3.6 MiB/ 4.2 MiB] 84% Done
\ [203/238 files][ 3.6 MiB/ 4.2 MiB] 85% Done
\ [204/238 files][ 3.6 MiB/ 4.2 MiB] 85% Done
\ [205/238 files][ 3.7 MiB/ 4.2 MiB] 86% Done
\ [206/238 files][ 3.7 MiB/ 4.2 MiB] 86% Done
\ [207/238 files][ 3.7 MiB/ 4.2 MiB] 87% Done
\ [208/238 files][ 3.7 MiB/ 4.2 MiB] 87% Done
\ [209/238 files][ 3.7 MiB/ 4.2 MiB] 87% Done
\ [210/238 files][ 3.7 MiB/ 4.2 MiB] 88% Done
\ [211/238 files][ 3.8 MiB/ 4.2 MiB] 88% Done
\ [212/238 files][ 3.8 MiB/ 4.2 MiB] 89% Done
\ [213/238 files][ 3.8 MiB/ 4.2 MiB] 89% Done
\ [214/238 files][ 3.8 MiB/ 4.2 MiB] 89% Done
\ [215/238 files][ 3.8 MiB/ 4.2 MiB] 90% Done
\ [216/238 files][ 3.8 MiB/ 4.2 MiB] 90% Done
\ [217/238 files][ 3.9 MiB/ 4.2 MiB] 91% Done
\ [218/238 files][ 3.9 MiB/ 4.2 MiB] 91% Done
\ [219/238 files][ 3.9 MiB/ 4.2 MiB] 92% Done
\ [220/238 files][ 3.9 MiB/ 4.2 MiB] 92% Done
\ [221/238 files][ 3.9 MiB/ 4.2 MiB] 92% Done
\ [222/238 files][ 4.0 MiB/ 4.2 MiB] 93% Done
\ [223/238 files][ 4.0 MiB/ 4.2 MiB] 93% Done
\ [224/238 files][ 4.0 MiB/ 4.2 MiB] 94% Done
\ [225/238 files][ 4.0 MiB/ 4.2 MiB] 94% Done
\ [226/238 files][ 4.0 MiB/ 4.2 MiB] 95% Done
\ [227/238 files][ 4.0 MiB/ 4.2 MiB] 95% Done
|
| [228/238 files][ 4.1 MiB/ 4.2 MiB] 95% Done
| [229/238 files][ 4.1 MiB/ 4.2 MiB] 96% Done
| [230/238 files][ 4.1 MiB/ 4.2 MiB] 96% Done
| [231/238 files][ 4.1 MiB/ 4.2 MiB] 97% Done
| [232/238 files][ 4.1 MiB/ 4.2 MiB] 97% Done
| [233/238 files][ 4.1 MiB/ 4.2 MiB] 97% Done
| [234/238 files][ 4.2 MiB/ 4.2 MiB] 98% Done
| [235/238 files][ 4.2 MiB/ 4.2 MiB] 99% Done
| [236/238 files][ 4.2 MiB/ 4.2 MiB] 99% Done
| [237/238 files][ 4.2 MiB/ 4.2 MiB] 99% Done
| [238/238 files][ 4.2 MiB/ 4.2 MiB] 100% Done
Step #1: Operation completed over 238 objects/4.2 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 4760
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_AC_GetCapability_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_AC_Send_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_AC_Send_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_CertifyCreation_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ActivateCredential_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_CertifyCreation_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Certify_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ActivateCredential_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_CertifyX509_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_CertifyX509_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ChangeEPS_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Certify_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ChangeEPS_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ChangePPS_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Clear_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ClearControl_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ClearControl_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ChangePPS_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Clear_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ClockSet_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ContextSave_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Commit_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ClockSet_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ContextLoad_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ContextLoad_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Commit_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Create_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_CreatePrimary_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Create_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Duplicate_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Duplicate_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ECC_Parameters_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_CreateLoaded_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ContextSave_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_SetBits_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_CreatePrimary_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_Increment_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_CreateLoaded_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_FlushContext_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_FirmwareRead_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_GetRandom_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_FirmwareRead_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_GetRandom_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_GetCapability_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_Certify_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_HierarchyControl_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Hash_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Hash_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_GetCapability_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_MAC_Start_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_MAC_Start_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyOR_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyLocality_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyPCR_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyNV_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_MAC_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicySecret_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyOR_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyNV_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyTicket_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyNameHash_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyPassword_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyPCR_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyLocality_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_MakeCredential_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_SequenceComplete_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Quote_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_MakeCredential_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_SelfTest_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ReadClock_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicySigned_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Quote_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyRestart_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Rewrap_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ReadPublic_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyPassword_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Shutdown_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_SequenceUpdate_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyRestart_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ReadPublic_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyTemplate_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicySecret_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_SequenceComplete_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_SelfTest_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Rewrap_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Sign_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicySigned_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PCR_Extend_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_FlushContext_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Shutdown_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyTicket_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PCR_Read_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Sign_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PCR_Extend_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_HMAC_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PCR_Reset_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_HMAC_Start_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PCR_Event_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_SetBits_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Startup_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_StartAuthSession_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Startup_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_StirRandom_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyCpHash_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_StartAuthSession_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_StirRandom_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_TestParms_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_WriteLock_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_TestParms_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PP_Commands_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PCR_Read_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_HashSequenceStart_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_HMAC_Start_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Unseal_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_Write_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_VerifySignature_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Unseal_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_Write_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_GetTestResult_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_VerifySignature_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_GetTime_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_GetTime_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_HMAC_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_Read_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_Read_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PCR_Allocate_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_ReadLock_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PCR_Event_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_Extend_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_Increment_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PCR_Reset_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_Extend_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_HierarchyControl_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PP_Commands_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Import_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_Certify_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Import_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_LoadExternal_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_MAC_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Load_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_EvictControl_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_Load_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_EvictControl_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_LoadExternal_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jan 17 10:08 Tss2_Sys_IncrementalSelfTest_Complete.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 7.68kB
Step #4: Step 1/21 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 5fc1849ea29a: Already exists
Step #4: 5bca3ba2fc7d: Already exists
Step #4: c3f8f264f82b: Pulling fs layer
Step #4: 4beb7a10c8f4: Pulling fs layer
Step #4: 0ca13ee436c2: Pulling fs layer
Step #4: d11b53fc85fe: Pulling fs layer
Step #4: 1cbdd3829a23: Pulling fs layer
Step #4: 7f7781280c06: Pulling fs layer
Step #4: 846994f6541d: Pulling fs layer
Step #4: 83087fdbd323: Pulling fs layer
Step #4: 5e20af423505: Pulling fs layer
Step #4: 7e2d2d2efe99: Pulling fs layer
Step #4: bae98e0cfe62: Pulling fs layer
Step #4: 7c94181fc29a: Pulling fs layer
Step #4: 4018e9ce42a6: Pulling fs layer
Step #4: bf9219ec845b: Pulling fs layer
Step #4: 71174894d930: Pulling fs layer
Step #4: e04ddd5d972b: Pulling fs layer
Step #4: bfb7b1a6728d: Pulling fs layer
Step #4: 2e1d8e23a9a8: Pulling fs layer
Step #4: 153eacb0a891: Pulling fs layer
Step #4: 4d7aa988bb31: Pulling fs layer
Step #4: f93820478c87: Pulling fs layer
Step #4: 038020a237ce: Pulling fs layer
Step #4: 416ea49f7c22: Pulling fs layer
Step #4: 9cdc40c52e67: Pulling fs layer
Step #4: bee113eb3842: Pulling fs layer
Step #4: 93286fa4d809: Pulling fs layer
Step #4: 88a7cbc5ce33: Pulling fs layer
Step #4: 5bdd6bc53e7b: Pulling fs layer
Step #4: d84cd2be715d: Pulling fs layer
Step #4: d11b53fc85fe: Waiting
Step #4: d171e73dd44a: Pulling fs layer
Step #4: 9972794eff61: Pulling fs layer
Step #4: 1cbdd3829a23: Waiting
Step #4: e04ddd5d972b: Waiting
Step #4: 7f7781280c06: Waiting
Step #4: 9cdc40c52e67: Waiting
Step #4: bfb7b1a6728d: Waiting
Step #4: 846994f6541d: Waiting
Step #4: 2e1d8e23a9a8: Waiting
Step #4: 83087fdbd323: Waiting
Step #4: bee113eb3842: Waiting
Step #4: 153eacb0a891: Waiting
Step #4: 93286fa4d809: Waiting
Step #4: 5e20af423505: Waiting
Step #4: 4d7aa988bb31: Waiting
Step #4: f93820478c87: Waiting
Step #4: 88a7cbc5ce33: Waiting
Step #4: 038020a237ce: Waiting
Step #4: 7e2d2d2efe99: Waiting
Step #4: 5bdd6bc53e7b: Waiting
Step #4: 416ea49f7c22: Waiting
Step #4: d84cd2be715d: Waiting
Step #4: bae98e0cfe62: Waiting
Step #4: d171e73dd44a: Waiting
Step #4: 7c94181fc29a: Waiting
Step #4: bf9219ec845b: Waiting
Step #4: 71174894d930: Waiting
Step #4: 4beb7a10c8f4: Download complete
Step #4: 1cbdd3829a23: Verifying Checksum
Step #4: 1cbdd3829a23: Download complete
Step #4: c3f8f264f82b: Verifying Checksum
Step #4: c3f8f264f82b: Download complete
Step #4: 7f7781280c06: Download complete
Step #4: 83087fdbd323: Verifying Checksum
Step #4: 83087fdbd323: Download complete
Step #4: 5e20af423505: Verifying Checksum
Step #4: 5e20af423505: Download complete
Step #4: 7e2d2d2efe99: Verifying Checksum
Step #4: 7e2d2d2efe99: Download complete
Step #4: bae98e0cfe62: Verifying Checksum
Step #4: bae98e0cfe62: Download complete
Step #4: c3f8f264f82b: Pull complete
Step #4: 7c94181fc29a: Verifying Checksum
Step #4: 7c94181fc29a: Download complete
Step #4: 846994f6541d: Verifying Checksum
Step #4: 846994f6541d: Download complete
Step #4: 4beb7a10c8f4: Pull complete
Step #4: 4018e9ce42a6: Verifying Checksum
Step #4: 4018e9ce42a6: Download complete
Step #4: 0ca13ee436c2: Pull complete
Step #4: bf9219ec845b: Verifying Checksum
Step #4: bf9219ec845b: Download complete
Step #4: 71174894d930: Verifying Checksum
Step #4: 71174894d930: Download complete
Step #4: e04ddd5d972b: Verifying Checksum
Step #4: e04ddd5d972b: Download complete
Step #4: bfb7b1a6728d: Verifying Checksum
Step #4: bfb7b1a6728d: Download complete
Step #4: 2e1d8e23a9a8: Verifying Checksum
Step #4: 2e1d8e23a9a8: Download complete
Step #4: d11b53fc85fe: Verifying Checksum
Step #4: d11b53fc85fe: Download complete
Step #4: 153eacb0a891: Download complete
Step #4: f93820478c87: Verifying Checksum
Step #4: f93820478c87: Download complete
Step #4: 4d7aa988bb31: Verifying Checksum
Step #4: 4d7aa988bb31: Download complete
Step #4: 038020a237ce: Verifying Checksum
Step #4: 038020a237ce: Download complete
Step #4: 416ea49f7c22: Verifying Checksum
Step #4: 416ea49f7c22: Download complete
Step #4: 9cdc40c52e67: Verifying Checksum
Step #4: 9cdc40c52e67: Download complete
Step #4: bee113eb3842: Verifying Checksum
Step #4: bee113eb3842: Download complete
Step #4: 93286fa4d809: Verifying Checksum
Step #4: 93286fa4d809: Download complete
Step #4: 5bdd6bc53e7b: Verifying Checksum
Step #4: 5bdd6bc53e7b: Download complete
Step #4: 88a7cbc5ce33: Verifying Checksum
Step #4: 88a7cbc5ce33: Download complete
Step #4: d84cd2be715d: Download complete
Step #4: 9972794eff61: Download complete
Step #4: d171e73dd44a: Verifying Checksum
Step #4: d171e73dd44a: Download complete
Step #4: d11b53fc85fe: Pull complete
Step #4: 1cbdd3829a23: Pull complete
Step #4: 7f7781280c06: Pull complete
Step #4: 846994f6541d: Pull complete
Step #4: 83087fdbd323: Pull complete
Step #4: 5e20af423505: Pull complete
Step #4: 7e2d2d2efe99: Pull complete
Step #4: bae98e0cfe62: Pull complete
Step #4: 7c94181fc29a: Pull complete
Step #4: 4018e9ce42a6: Pull complete
Step #4: bf9219ec845b: Pull complete
Step #4: 71174894d930: Pull complete
Step #4: e04ddd5d972b: Pull complete
Step #4: bfb7b1a6728d: Pull complete
Step #4: 2e1d8e23a9a8: Pull complete
Step #4: 153eacb0a891: Pull complete
Step #4: 4d7aa988bb31: Pull complete
Step #4: f93820478c87: Pull complete
Step #4: 038020a237ce: Pull complete
Step #4: 416ea49f7c22: Pull complete
Step #4: 9cdc40c52e67: Pull complete
Step #4: bee113eb3842: Pull complete
Step #4: 93286fa4d809: Pull complete
Step #4: 88a7cbc5ce33: Pull complete
Step #4: 5bdd6bc53e7b: Pull complete
Step #4: d84cd2be715d: Pull complete
Step #4: d171e73dd44a: Pull complete
Step #4: 9972794eff61: Pull complete
Step #4: Digest: sha256:a2f870afb8e148c5cfc32450b790335c008e4a0c77e210bbb8adf0c60caae5c6
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> dd198c39e8a6
Step #4: Step 2/21 : RUN apt-get update && apt-get install -y autoconf-archive curl libcmocka0 libcmocka-dev net-tools build-essential git pkg-config gcc g++ m4 libtool automake libgcrypt20-dev libssl-dev autoconf gnulib wget doxygen libdbus-1-dev libglib2.0-dev clang-6.0 clang-tools-6.0 pandoc lcov libcurl4-openssl-dev dbus-x11 python-yaml python3-yaml vim-common acl
Step #4: ---> Running in 4ec89f096855
Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4: Fetched 383 kB in 0s (775 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: g++ is already the newest version (4:9.3.0-1ubuntu2).
Step #4: g++ set to manually installed.
Step #4: gcc is already the newest version (4:9.3.0-1ubuntu2).
Step #4: gcc set to manually installed.
Step #4: build-essential is already the newest version (12.8ubuntu1.1).
Step #4: curl is already the newest version (7.68.0-1ubuntu2.25).
Step #4: git is already the newest version (1:2.25.1-1ubuntu3.13).
Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23).
Step #4: wget is already the newest version (1.20.3-1ubuntu2.1).
Step #4: The following additional packages will be installed:
Step #4: alsa-topology-conf alsa-ucm-conf autopoint autotools-dev binfmt-support
Step #4: bison cmocka-doc dbus file fontconfig-config fonts-dejavu-core gettext
Step #4: gettext-base gperf javascript-common libapparmor1 libasound2 libasound2-data
Step #4: libauthen-sasl-perl libblkid-dev libcanberra0 libclang-common-6.0-dev
Step #4: libclang1-10 libclang1-6.0 libcommon-sense-perl libcroco3 libdata-dump-perl
Step #4: libdbus-1-3 libelf1 libencode-locale-perl libffi-dev libfile-listing-perl
Step #4: libfont-afm-perl libfontconfig1 libfreetype6 libgc1c2 libgd-perl libgd3
Step #4: libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev-bin
Step #4: libgpg-error-dev libgpm2 libhtml-form-perl libhtml-format-perl
Step #4: libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl
Step #4: libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl
Step #4: libhttp-message-perl libhttp-negotiate-perl libicu66 libio-html-perl
Step #4: libio-socket-ssl-perl libjbig0 libjpeg-turbo8 libjpeg8 libjs-jquery
Step #4: libjson-perl libjson-xs-perl libjsoncpp1 libllvm10 libllvm6.0 libltdl-dev
Step #4: libltdl7 liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc
Step #4: libmagic1 libmailtools-perl libmount-dev libmpdec2 libncurses-dev
Step #4: libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl libobjc-9-dev
Step #4: libobjc4 libogg0 libomp-10-dev libomp-dev libomp5-10 libpcre16-3
Step #4: libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix2 libpcre3-dev
Step #4: libpcre32-3 libpcrecpp0v5 libperlio-gzip-perl libpipeline1 libpng16-16
Step #4: libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib
Step #4: libpython3.8 libpython3.8-minimal libpython3.8-stdlib libselinux1-dev
Step #4: libsepol1-dev libsigsegv2 libtdb1 libtext-unidecode-perl libtiff5
Step #4: libtimedate-perl libtinfo-dev libtry-tiny-perl libtypes-serialiser-perl
Step #4: liburi-perl libvorbis0a libvorbisfile3 libwebp6 libwww-perl
Step #4: libwww-robotrules-perl libxapian30 libxml-libxml-perl
Step #4: libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl
Step #4: libxml-sax-expat-perl libxml-sax-perl libxml2 libxpm4 libyaml-0-2 llvm-6.0
Step #4: llvm-6.0-dev llvm-6.0-runtime mime-support pandoc-data perl-openssl-defaults
Step #4: python2 python2-minimal python2.7 python2.7-minimal python3
Step #4: python3-distutils python3-lib2to3 python3-minimal python3.8
Step #4: python3.8-minimal shared-mime-info sound-theme-freedesktop tex-common
Step #4: texinfo ucf uuid-dev vim vim-runtime xdg-user-dirs xxd zlib1g-dev
Step #4: Suggested packages:
Step #4: gnu-standards autoconf-doc bison-doc gnustep gnustep-devel doxygen-latex
Step #4: doxygen-doc doxygen-gui graphviz gettext-doc libasprintf-dev
Step #4: libgettextpo-dev clisp apache2 | lighttpd | httpd libasound2-plugins
Step #4: alsa-utils libdigest-hmac-perl libgssapi-perl libcanberra-gtk0
Step #4: libcanberra-pulse libcurl4-doc libidn11-dev libkrb5-dev libldap2-dev
Step #4: librtmp-dev libssh2-1-dev libgcrypt20-doc libgd-tools libgirepository1.0-dev
Step #4: libglib2.0-doc libgdk-pixbuf2.0-bin | libgdk-pixbuf2.0-dev libxml2-utils gpm
Step #4: libtool-doc libcrypt-ssleay-perl ncurses-doc libomp-10-doc gfortran
Step #4: | fortran95-compiler gcj-jdk libauthen-ntlm-perl xapian-tools
Step #4: libxml-sax-expatxs-perl m4-doc texlive-latex-recommended texlive-xetex
Step #4: texlive-luatex pandoc-citeproc texlive-latex-extra context wkhtmltopdf
Step #4: librsvg2-bin groff ghc nodejs php python ruby r-base-core libjs-mathjax
Step #4: node-katex python2-doc python-tk python2.7-doc python3-doc python3-tk
Step #4: python3-venv python3.8-venv python3.8-doc debhelper texlive-base
Step #4: texlive-latex-base texlive-plain-generic texlive-fonts-recommended ctags
Step #4: vim-doc vim-scripts
Step #4: The following NEW packages will be installed:
Step #4: acl alsa-topology-conf alsa-ucm-conf autoconf autoconf-archive automake
Step #4: autopoint autotools-dev binfmt-support bison clang-6.0 clang-tools-6.0
Step #4: cmocka-doc dbus dbus-x11 doxygen file fontconfig-config fonts-dejavu-core
Step #4: gettext gettext-base gnulib gperf javascript-common lcov libapparmor1
Step #4: libasound2 libasound2-data libauthen-sasl-perl libblkid-dev libcanberra0
Step #4: libclang-common-6.0-dev libclang1-10 libclang1-6.0 libcmocka-dev libcmocka0
Step #4: libcommon-sense-perl libcroco3 libcurl4-openssl-dev libdata-dump-perl
Step #4: libdbus-1-3 libdbus-1-dev libelf1 libencode-locale-perl libffi-dev
Step #4: libfile-listing-perl libfont-afm-perl libfontconfig1 libfreetype6 libgc1c2
Step #4: libgcrypt20-dev libgd-perl libgd3 libglib2.0-0 libglib2.0-bin
Step #4: libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libgpg-error-dev libgpm2
Step #4: libhtml-form-perl libhtml-format-perl libhtml-parser-perl
Step #4: libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl
Step #4: libhttp-daemon-perl libhttp-date-perl libhttp-message-perl
Step #4: libhttp-negotiate-perl libicu66 libio-html-perl libio-socket-ssl-perl
Step #4: libjbig0 libjpeg-turbo8 libjpeg8 libjs-jquery libjson-perl libjson-xs-perl
Step #4: libjsoncpp1 libllvm10 libllvm6.0 libltdl-dev libltdl7 liblwp-mediatypes-perl
Step #4: liblwp-protocol-https-perl libmagic-mgc libmagic1 libmailtools-perl
Step #4: libmount-dev libmpdec2 libncurses-dev libnet-http-perl libnet-smtp-ssl-perl
Step #4: libnet-ssleay-perl libobjc-9-dev libobjc4 libogg0 libomp-10-dev libomp-dev
Step #4: libomp5-10 libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev
Step #4: libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5 libperlio-gzip-perl
Step #4: libpipeline1 libpng16-16 libpython2-stdlib libpython2.7-minimal
Step #4: libpython2.7-stdlib libpython3-stdlib libpython3.8 libpython3.8-minimal
Step #4: libpython3.8-stdlib libselinux1-dev libsepol1-dev libsigsegv2 libtdb1
Step #4: libtext-unidecode-perl libtiff5 libtimedate-perl libtinfo-dev libtool
Step #4: libtry-tiny-perl libtypes-serialiser-perl liburi-perl libvorbis0a
Step #4: libvorbisfile3 libwebp6 libwww-perl libwww-robotrules-perl libxapian30
Step #4: libxml-libxml-perl libxml-namespacesupport-perl libxml-parser-perl
Step #4: libxml-sax-base-perl libxml-sax-expat-perl libxml-sax-perl libxml2 libxpm4
Step #4: libyaml-0-2 llvm-6.0 llvm-6.0-dev llvm-6.0-runtime m4 mime-support net-tools
Step #4: pandoc pandoc-data perl-openssl-defaults pkg-config python-yaml python2
Step #4: python2-minimal python2.7 python2.7-minimal python3 python3-distutils
Step #4: python3-lib2to3 python3-minimal python3-yaml python3.8 python3.8-minimal
Step #4: shared-mime-info sound-theme-freedesktop tex-common texinfo ucf uuid-dev vim
Step #4: vim-common vim-runtime xdg-user-dirs xxd zlib1g-dev
Step #4: 0 upgraded, 180 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 236 MB of archives.
Step #4: After this operation, 1176 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.13 [720 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.13 [1900 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.13 [1675 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.13 [387 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB]
Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/universe amd64 autoconf-archive all 20190106-2.1ubuntu1 [665 kB]
Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB]
Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB]
Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB]
Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB]
Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB]
Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B]
Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB]
Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB]
Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/universe amd64 tex-common all 6.13 [32.7 kB]
Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.4 [36.0 kB]
Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB]
Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB]
Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB]
Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.8 [1289 kB]
Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.8 [5848 B]
Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-yaml amd64 5.3.1-1ubuntu0.1 [136 kB]
Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB]
Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 xxd amd64 2:8.1.2269-1ubuntu5.29 [50.5 kB]
Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 vim-common all 2:8.1.2269-1ubuntu5.29 [85.4 kB]
Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB]
Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB]
Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 libpipeline1 amd64 1.5.2-2build1 [27.7 kB]
Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libpng16-16 amd64 1.6.37-2 [179 kB]
Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 acl amd64 2.2.53-6 [37.8 kB]
Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 alsa-topology-conf all 1.2.2-1 [7364 B]
Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 alsa-ucm-conf all 1.2.2-1ubuntu0.13 [27.0 kB]
Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB]
Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB]
Step #4: Get:45 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB]
Step #4: Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB]
Step #4: Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB]
Step #4: Get:48 http://archive.ubuntu.com/ubuntu focal/main amd64 autopoint all 0.19.8.1-10build1 [412 kB]
Step #4: Get:49 http://archive.ubuntu.com/ubuntu focal/universe amd64 binfmt-support amd64 2.2.0-2 [58.2 kB]
Step #4: Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB]
Step #4: Get:51 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:52 http://archive.ubuntu.com/ubuntu focal/universe amd64 libllvm6.0 amd64 1:6.0.1-14 [15.2 MB]
Step #4: Get:53 http://archive.ubuntu.com/ubuntu focal/main amd64 libgc1c2 amd64 1:7.6.4-0.4ubuntu1 [83.9 kB]
Step #4: Get:54 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc4 amd64 10.5.0-1ubuntu1~20.04 [42.8 kB]
Step #4: Get:55 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc-9-dev amd64 9.4.0-1ubuntu1~20.04.2 [225 kB]
Step #4: Get:56 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang-common-6.0-dev amd64 1:6.0.1-14 [3015 kB]
Step #4: Get:57 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang1-6.0 amd64 1:6.0.1-14 [7472 kB]
Step #4: Get:58 http://archive.ubuntu.com/ubuntu focal/universe amd64 clang-6.0 amd64 1:6.0.1-14 [9831 kB]
Step #4: Get:59 http://archive.ubuntu.com/ubuntu focal/universe amd64 clang-tools-6.0 amd64 1:6.0.1-14 [69.3 MB]
Step #4: Get:60 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus-x11 amd64 1.12.16-2ubuntu2.3 [22.6 kB]
Step #4: Get:61 http://archive.ubuntu.com/ubuntu focal/main amd64 libllvm10 amd64 1:10.0.0-4ubuntu1 [15.3 MB]
Step #4: Get:62 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang1-10 amd64 1:10.0.0-4ubuntu1 [7571 kB]
Step #4: Get:63 http://archive.ubuntu.com/ubuntu focal/universe amd64 libxapian30 amd64 1.4.14-2 [661 kB]
Step #4: Get:64 http://archive.ubuntu.com/ubuntu focal/universe amd64 doxygen amd64 1.8.17-0ubuntu2 [9630 kB]
Step #4: Get:65 http://archive.ubuntu.com/ubuntu focal/main amd64 fonts-dejavu-core all 2.37-1 [1041 kB]
Step #4: Get:66 http://archive.ubuntu.com/ubuntu focal/main amd64 fontconfig-config all 2.13.1-2ubuntu3 [28.8 kB]
Step #4: Get:67 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcroco3 amd64 0.6.13-1ubuntu0.1 [82.4 kB]
Step #4: Get:68 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB]
Step #4: Get:69 http://archive.ubuntu.com/ubuntu focal/universe amd64 gnulib all 20200127~e313a53-1 [4277 kB]
Step #4: Get:70 http://archive.ubuntu.com/ubuntu focal/universe amd64 gperf amd64 3.1-1build1 [103 kB]
Step #4: Get:71 http://archive.ubuntu.com/ubuntu focal/main amd64 javascript-common all 11 [6066 B]
Step #4: Get:72 http://archive.ubuntu.com/ubuntu focal/main amd64 libjson-perl all 4.02000-2 [80.9 kB]
Step #4: Get:73 http://archive.ubuntu.com/ubuntu focal/main amd64 libperlio-gzip-perl amd64 0.19-1build5 [14.6 kB]
Step #4: Get:74 http://archive.ubuntu.com/ubuntu focal/universe amd64 lcov all 1.14-2 [97.1 kB]
Step #4: Get:75 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libasound2-data all 1.2.2-2.1ubuntu2.5 [20.1 kB]
Step #4: Get:76 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libasound2 amd64 1.2.2-2.1ubuntu2.5 [335 kB]
Step #4: Get:77 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB]
Step #4: Get:78 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtdb1 amd64 1.4.5-0ubuntu0.20.04.1 [44.2 kB]
Step #4: Get:79 http://archive.ubuntu.com/ubuntu focal/main amd64 libogg0 amd64 1.3.4-0ubuntu1 [24.0 kB]
Step #4: Get:80 http://archive.ubuntu.com/ubuntu focal/main amd64 libvorbis0a amd64 1.3.6-2ubuntu1 [87.0 kB]
Step #4: Get:81 http://archive.ubuntu.com/ubuntu focal/main amd64 libvorbisfile3 amd64 1.3.6-2ubuntu1 [16.1 kB]
Step #4: Get:82 http://archive.ubuntu.com/ubuntu focal/main amd64 sound-theme-freedesktop all 0.8-2ubuntu1 [384 kB]
Step #4: Get:83 http://archive.ubuntu.com/ubuntu focal/main amd64 libcanberra0 amd64 0.30-7ubuntu1 [38.1 kB]
Step #4: Get:84 http://archive.ubuntu.com/ubuntu focal/main amd64 libcommon-sense-perl amd64 3.74-2build6 [20.1 kB]
Step #4: Get:85 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcurl4-openssl-dev amd64 7.68.0-1ubuntu2.25 [322 kB]
Step #4: Get:86 http://archive.ubuntu.com/ubuntu focal/main amd64 libdata-dump-perl all 1.23-1 [27.0 kB]
Step #4: Get:87 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB]
Step #4: Get:88 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-dev amd64 1.12.16-2ubuntu2.3 [167 kB]
Step #4: Get:89 http://archive.ubuntu.com/ubuntu focal/main amd64 libencode-locale-perl all 1.05-1 [12.3 kB]
Step #4: Get:90 http://archive.ubuntu.com/ubuntu focal/main amd64 libtimedate-perl all 2.3200-1 [34.0 kB]
Step #4: Get:91 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-date-perl all 6.05-1 [9920 B]
Step #4: Get:92 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-listing-perl all 6.04-1 [9774 B]
Step #4: Get:93 http://archive.ubuntu.com/ubuntu focal/main amd64 libfont-afm-perl all 1.20-2 [13.2 kB]
Step #4: Get:94 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libfreetype6 amd64 2.10.1-2ubuntu0.3 [341 kB]
Step #4: Get:95 http://archive.ubuntu.com/ubuntu focal/main amd64 libfontconfig1 amd64 2.13.1-2ubuntu3 [114 kB]
Step #4: Get:96 http://archive.ubuntu.com/ubuntu focal/main amd64 libgpg-error-dev amd64 1.37-1 [109 kB]
Step #4: Get:97 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgcrypt20-dev amd64 1.8.5-5ubuntu1.1 [471 kB]
Step #4: Get:98 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #4: Get:99 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #4: Get:100 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjbig0 amd64 2.1-3.1ubuntu0.20.04.1 [27.3 kB]
Step #4: Get:101 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwebp6 amd64 0.6.1-2ubuntu0.20.04.3 [185 kB]
Step #4: Get:102 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtiff5 amd64 4.1.0+git191117-2ubuntu0.20.04.14 [164 kB]
Step #4: Get:103 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxpm4 amd64 1:3.5.12-1ubuntu0.20.04.2 [34.9 kB]
Step #4: Get:104 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgd3 amd64 2.2.5-5.2ubuntu2.4 [118 kB]
Step #4: Get:105 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-bin amd64 2.64.6-1~ubuntu20.04.8 [72.7 kB]
Step #4: Get:106 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB]
Step #4: Get:107 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB]
Step #4: Get:108 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB]
Step #4: Get:109 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev-bin amd64 2.64.6-1~ubuntu20.04.8 [109 kB]
Step #4: Get:110 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 uuid-dev amd64 2.34-0.1ubuntu9.6 [33.6 kB]
Step #4: Get:111 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libblkid-dev amd64 2.34-0.1ubuntu9.6 [167 kB]
Step #4: Get:112 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libmount-dev amd64 2.34-0.1ubuntu9.6 [176 kB]
Step #4: Get:113 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre16-3 amd64 2:8.39-12ubuntu0.1 [150 kB]
Step #4: Get:114 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre32-3 amd64 2:8.39-12ubuntu0.1 [140 kB]
Step #4: Get:115 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcrecpp0v5 amd64 2:8.39-12ubuntu0.1 [15.5 kB]
Step #4: Get:116 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre3-dev amd64 2:8.39-12ubuntu0.1 [540 kB]
Step #4: Get:117 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsepol1-dev amd64 3.0-1ubuntu0.1 [325 kB]
Step #4: Get:118 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB]
Step #4: Get:119 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB]
Step #4: Get:120 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B]
Step #4: Get:121 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB]
Step #4: Get:122 http://archive.ubuntu.com/ubuntu focal/main amd64 libselinux1-dev amd64 3.0-1build2 [151 kB]
Step #4: Get:123 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #4: Get:124 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev amd64 2.64.6-1~ubuntu20.04.8 [1509 kB]
Step #4: Get:125 http://archive.ubuntu.com/ubuntu focal/main amd64 libgpm2 amd64 1.20.7-5 [15.1 kB]
Step #4: Get:126 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tagset-perl all 3.20-4 [12.5 kB]
Step #4: Get:127 http://archive.ubuntu.com/ubuntu focal/main amd64 liburi-perl all 1.76-2 [77.5 kB]
Step #4: Get:128 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-parser-perl amd64 3.72-5 [86.3 kB]
Step #4: Get:129 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-html-perl all 1.001-1 [14.9 kB]
Step #4: Get:130 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB]
Step #4: Get:131 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-message-perl all 6.22-1 [76.1 kB]
Step #4: Get:132 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-form-perl all 6.07-1 [22.2 kB]
Step #4: Get:133 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tree-perl all 5.07-2 [200 kB]
Step #4: Get:134 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-format-perl all 2.12-1 [41.3 kB]
Step #4: Get:135 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-cookies-perl all 6.08-1 [18.3 kB]
Step #4: Get:136 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libhttp-daemon-perl all 6.06-1ubuntu0.1 [22.0 kB]
Step #4: Get:137 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-negotiate-perl all 6.01-1 [12.5 kB]
Step #4: Get:138 http://archive.ubuntu.com/ubuntu focal/main amd64 perl-openssl-defaults amd64 4 [7192 B]
Step #4: Get:139 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-ssleay-perl amd64 1.88-2ubuntu1 [291 kB]
Step #4: Get:140 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-socket-ssl-perl all 2.067-1 [176 kB]
Step #4: Get:141 http://archive.ubuntu.com/ubuntu focal/main amd64 libjs-jquery all 3.3.1~dfsg-3 [329 kB]
Step #4: Get:142 http://archive.ubuntu.com/ubuntu focal/main amd64 libtypes-serialiser-perl all 1.0-1 [12.1 kB]
Step #4: Get:143 http://archive.ubuntu.com/ubuntu focal/main amd64 libjson-xs-perl amd64 4.020-1build1 [83.7 kB]
Step #4: Get:144 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB]
Step #4: Get:145 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-http-perl all 6.19-1 [22.8 kB]
Step #4: Get:146 http://archive.ubuntu.com/ubuntu focal/main amd64 libtry-tiny-perl all 0.30-1 [20.5 kB]
Step #4: Get:147 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB]
Step #4: Get:148 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-perl all 6.43-1 [140 kB]
Step #4: Get:149 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B]
Step #4: Get:150 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-smtp-ssl-perl all 1.04-1 [5948 B]
Step #4: Get:151 http://archive.ubuntu.com/ubuntu focal/main amd64 libmailtools-perl all 2.21-1 [80.7 kB]
Step #4: Get:152 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB]
Step #4: Get:153 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp5-10 amd64 1:10.0.0-4ubuntu1 [300 kB]
Step #4: Get:154 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp-10-dev amd64 1:10.0.0-4ubuntu1 [47.7 kB]
Step #4: Get:155 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.13 [1625 kB]
Step #4: Get:156 http://archive.ubuntu.com/ubuntu focal/universe amd64 libtext-unidecode-perl all 1.30-1 [99.0 kB]
Step #4: Get:157 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtinfo-dev amd64 6.2-0ubuntu2.1 [972 B]
Step #4: Get:158 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB]
Step #4: Get:159 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-namespacesupport-perl all 1.12-1 [13.2 kB]
Step #4: Get:160 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-base-perl all 1.09-1 [18.8 kB]
Step #4: Get:161 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-perl all 1.02+dfsg-1 [56.2 kB]
Step #4: Get:162 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1build1 [320 kB]
Step #4: Get:163 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-parser-perl amd64 2.46-1 [193 kB]
Step #4: Get:164 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-expat-perl all 0.51-1 [10.5 kB]
Step #4: Get:165 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-6.0-runtime amd64 1:6.0.1-14 [207 kB]
Step #4: Get:166 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-6.0 amd64 1:6.0.1-14 [4889 kB]
Step #4: Get:167 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-6.0-dev amd64 1:6.0.1-14 [24.0 MB]
Step #4: Get:168 http://archive.ubuntu.com/ubuntu focal/main amd64 net-tools amd64 1.60+git20180626.aebd88e-1ubuntu1 [196 kB]
Step #4: Get:169 http://archive.ubuntu.com/ubuntu focal/universe amd64 pandoc-data all 2.5-3build2 [76.0 kB]
Step #4: Get:170 http://archive.ubuntu.com/ubuntu focal/universe amd64 pandoc amd64 2.5-3build2 [15.4 MB]
Step #4: Get:171 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-yaml amd64 5.3.1-1ubuntu0.1 [130 kB]
Step #4: Get:172 http://archive.ubuntu.com/ubuntu focal/universe amd64 texinfo amd64 6.7.0.dfsg.2-5 [1375 kB]
Step #4: Get:173 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 vim-runtime all 2:8.1.2269-1ubuntu5.29 [5875 kB]
Step #4: Get:174 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 vim amd64 2:8.1.2269-1ubuntu5.29 [1241 kB]
Step #4: Get:175 http://archive.ubuntu.com/ubuntu focal/universe amd64 cmocka-doc all 1.1.5-2 [84.2 kB]
Step #4: Get:176 http://archive.ubuntu.com/ubuntu focal/main amd64 libauthen-sasl-perl all 2.1600-1 [48.7 kB]
Step #4: Get:177 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcmocka0 amd64 1.1.5-2 [21.1 kB]
Step #4: Get:178 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcmocka-dev amd64 1.1.5-2 [15.9 kB]
Step #4: Get:179 http://archive.ubuntu.com/ubuntu focal/main amd64 libgd-perl amd64 2.71-2build1 [130 kB]
Step #4: Get:180 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp-dev amd64 1:10.0-50~exp1 [2824 B]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 236 MB in 4s (63.7 MB/s)
Step #4: Selecting previously unselected package libpython3.8-minimal:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.13_amd64.deb ...
Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.13) ...
Step #4: Selecting previously unselected package python3.8-minimal.
Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.13_amd64.deb ...
Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.13) ...
Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.13) ...
Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.13) ...
Step #4: Selecting previously unselected package python3-minimal.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17676 files and directories currently installed.)
Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ...
Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ...
Step #4: Selecting previously unselected package mime-support.
Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ...
Step #4: Unpacking mime-support (3.64ubuntu1) ...
Step #4: Selecting previously unselected package libmpdec2:amd64.
Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ...
Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ...
Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64.
Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.13_amd64.deb ...
Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.13) ...
Step #4: Selecting previously unselected package python3.8.
Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.13_amd64.deb ...
Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.13) ...
Step #4: Selecting previously unselected package libpython3-stdlib:amd64.
Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ...
Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ...
Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ...
Step #4: Selecting previously unselected package python3.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18078 files and directories currently installed.)
Step #4: Preparing to unpack .../0-python3_3.8.2-0ubuntu2_amd64.deb ...
Step #4: Unpacking python3 (3.8.2-0ubuntu2) ...
Step #4: Selecting previously unselected package autoconf-archive.
Step #4: Preparing to unpack .../1-autoconf-archive_20190106-2.1ubuntu1_all.deb ...
Step #4: Unpacking autoconf-archive (20190106-2.1ubuntu1) ...
Step #4: Selecting previously unselected package libpython2.7-minimal:amd64.
Step #4: Preparing to unpack .../2-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ...
Step #4: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ...
Step #4: Selecting previously unselected package python2.7-minimal.
Step #4: Preparing to unpack .../3-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ...
Step #4: Unpacking python2.7-minimal (2.7.18-1~20.04.7) ...
Step #4: Selecting previously unselected package python2-minimal.
Step #4: Preparing to unpack .../4-python2-minimal_2.7.17-2ubuntu4_amd64.deb ...
Step #4: Unpacking python2-minimal (2.7.17-2ubuntu4) ...
Step #4: Selecting previously unselected package libpython2.7-stdlib:amd64.
Step #4: Preparing to unpack .../5-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ...
Step #4: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ...
Step #4: Selecting previously unselected package python2.7.
Step #4: Preparing to unpack .../6-python2.7_2.7.18-1~20.04.7_amd64.deb ...
Step #4: Unpacking python2.7 (2.7.18-1~20.04.7) ...
Step #4: Selecting previously unselected package libpython2-stdlib:amd64.
Step #4: Preparing to unpack .../7-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ...
Step #4: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ...
Step #4: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ...
Step #4: Setting up python2.7-minimal (2.7.18-1~20.04.7) ...
Step #4: Setting up python2-minimal (2.7.17-2ubuntu4) ...
Step #4: Selecting previously unselected package python2.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20022 files and directories currently installed.)
Step #4: Preparing to unpack .../000-python2_2.7.17-2ubuntu4_amd64.deb ...
Step #4: Unpacking python2 (2.7.17-2ubuntu4) ...
Step #4: Selecting previously unselected package ucf.
Step #4: Preparing to unpack .../001-ucf_3.0038+nmu1_all.deb ...
Step #4: Moving old data out of the way
Step #4: Unpacking ucf (3.0038+nmu1) ...
Step #4: Selecting previously unselected package tex-common.
Step #4: Preparing to unpack .../002-tex-common_6.13_all.deb ...
Step #4: Unpacking tex-common (6.13) ...
Step #4: Selecting previously unselected package libapparmor1:amd64.
Step #4: Preparing to unpack .../003-libapparmor1_2.13.3-7ubuntu5.4_amd64.deb ...
Step #4: Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.4) ...
Step #4: Selecting previously unselected package libdbus-1-3:amd64.
Step #4: Preparing to unpack .../004-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ...
Step #4: Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ...
Step #4: Selecting previously unselected package dbus.
Step #4: Preparing to unpack .../005-dbus_1.12.16-2ubuntu2.3_amd64.deb ...
Step #4: Unpacking dbus (1.12.16-2ubuntu2.3) ...
Step #4: Selecting previously unselected package libmagic-mgc.
Step #4: Preparing to unpack .../006-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic-mgc (1:5.38-4) ...
Step #4: Selecting previously unselected package libmagic1:amd64.
Step #4: Preparing to unpack .../007-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4: Selecting previously unselected package file.
Step #4: Preparing to unpack .../008-file_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking file (1:5.38-4) ...
Step #4: Selecting previously unselected package libelf1:amd64.
Step #4: Preparing to unpack .../009-libelf1_0.176-1.1ubuntu0.1_amd64.deb ...
Step #4: Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ...
Step #4: Selecting previously unselected package libglib2.0-0:amd64.
Step #4: Preparing to unpack .../010-libglib2.0-0_2.64.6-1~ubuntu20.04.8_amd64.deb ...
Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ...
Step #4: Selecting previously unselected package libglib2.0-data.
Step #4: Preparing to unpack .../011-libglib2.0-data_2.64.6-1~ubuntu20.04.8_all.deb ...
Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.8) ...
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: Preparing to unpack .../012-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../013-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libyaml-0-2:amd64.
Step #4: Preparing to unpack .../014-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #4: Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #4: Selecting previously unselected package python3-yaml.
Step #4: Preparing to unpack .../015-python3-yaml_5.3.1-1ubuntu0.1_amd64.deb ...
Step #4: Unpacking python3-yaml (5.3.1-1ubuntu0.1) ...
Step #4: Selecting previously unselected package shared-mime-info.
Step #4: Preparing to unpack .../016-shared-mime-info_1.15-1_amd64.deb ...
Step #4: Unpacking shared-mime-info (1.15-1) ...
Step #4: Selecting previously unselected package xxd.
Step #4: Preparing to unpack .../017-xxd_2%3a8.1.2269-1ubuntu5.29_amd64.deb ...
Step #4: Unpacking xxd (2:8.1.2269-1ubuntu5.29) ...
Step #4: Selecting previously unselected package vim-common.
Step #4: Preparing to unpack .../018-vim-common_2%3a8.1.2269-1ubuntu5.29_all.deb ...
Step #4: Unpacking vim-common (2:8.1.2269-1ubuntu5.29) ...
Step #4: Selecting previously unselected package xdg-user-dirs.
Step #4: Preparing to unpack .../019-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ...
Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ...
Step #4: Selecting previously unselected package gettext-base.
Step #4: Preparing to unpack .../020-gettext-base_0.19.8.1-10build1_amd64.deb ...
Step #4: Unpacking gettext-base (0.19.8.1-10build1) ...
Step #4: Selecting previously unselected package libpipeline1:amd64.
Step #4: Preparing to unpack .../021-libpipeline1_1.5.2-2build1_amd64.deb ...
Step #4: Unpacking libpipeline1:amd64 (1.5.2-2build1) ...
Step #4: Selecting previously unselected package libpng16-16:amd64.
Step #4: Preparing to unpack .../022-libpng16-16_1.6.37-2_amd64.deb ...
Step #4: Unpacking libpng16-16:amd64 (1.6.37-2) ...
Step #4: Selecting previously unselected package acl.
Step #4: Preparing to unpack .../023-acl_2.2.53-6_amd64.deb ...
Step #4: Unpacking acl (2.2.53-6) ...
Step #4: Selecting previously unselected package alsa-topology-conf.
Step #4: Preparing to unpack .../024-alsa-topology-conf_1.2.2-1_all.deb ...
Step #4: Unpacking alsa-topology-conf (1.2.2-1) ...
Step #4: Selecting previously unselected package alsa-ucm-conf.
Step #4: Preparing to unpack .../025-alsa-ucm-conf_1.2.2-1ubuntu0.13_all.deb ...
Step #4: Unpacking alsa-ucm-conf (1.2.2-1ubuntu0.13) ...
Step #4: Selecting previously unselected package libsigsegv2:amd64.
Step #4: Preparing to unpack .../026-libsigsegv2_2.12-2_amd64.deb ...
Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ...
Step #4: Selecting previously unselected package m4.
Step #4: Preparing to unpack .../027-m4_1.4.18-4_amd64.deb ...
Step #4: Unpacking m4 (1.4.18-4) ...
Step #4: Selecting previously unselected package autoconf.
Step #4: Preparing to unpack .../028-autoconf_2.69-11.1_all.deb ...
Step #4: Unpacking autoconf (2.69-11.1) ...
Step #4: Selecting previously unselected package autotools-dev.
Step #4: Preparing to unpack .../029-autotools-dev_20180224.1_all.deb ...
Step #4: Unpacking autotools-dev (20180224.1) ...
Step #4: Selecting previously unselected package automake.
Step #4: Preparing to unpack .../030-automake_1%3a1.16.1-4ubuntu6_all.deb ...
Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ...
Step #4: Selecting previously unselected package autopoint.
Step #4: Preparing to unpack .../031-autopoint_0.19.8.1-10build1_all.deb ...
Step #4: Unpacking autopoint (0.19.8.1-10build1) ...
Step #4: Selecting previously unselected package binfmt-support.
Step #4: Preparing to unpack .../032-binfmt-support_2.2.0-2_amd64.deb ...
Step #4: Unpacking binfmt-support (2.2.0-2) ...
Step #4: Selecting previously unselected package bison.
Step #4: Preparing to unpack .../033-bison_2%3a3.5.1+dfsg-1_amd64.deb ...
Step #4: Unpacking bison (2:3.5.1+dfsg-1) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../034-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package libllvm6.0:amd64.
Step #4: Preparing to unpack .../035-libllvm6.0_1%3a6.0.1-14_amd64.deb ...
Step #4: Unpacking libllvm6.0:amd64 (1:6.0.1-14) ...
Step #4: Selecting previously unselected package libgc1c2:amd64.
Step #4: Preparing to unpack .../036-libgc1c2_1%3a7.6.4-0.4ubuntu1_amd64.deb ...
Step #4: Unpacking libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ...
Step #4: Selecting previously unselected package libobjc4:amd64.
Step #4: Preparing to unpack .../037-libobjc4_10.5.0-1ubuntu1~20.04_amd64.deb ...
Step #4: Unpacking libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ...
Step #4: Selecting previously unselected package libobjc-9-dev:amd64.
Step #4: Preparing to unpack .../038-libobjc-9-dev_9.4.0-1ubuntu1~20.04.2_amd64.deb ...
Step #4: Unpacking libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ...
Step #4: Selecting previously unselected package libclang-common-6.0-dev.
Step #4: Preparing to unpack .../039-libclang-common-6.0-dev_1%3a6.0.1-14_amd64.deb ...
Step #4: Unpacking libclang-common-6.0-dev (1:6.0.1-14) ...
Step #4: Selecting previously unselected package libclang1-6.0.
Step #4: Preparing to unpack .../040-libclang1-6.0_1%3a6.0.1-14_amd64.deb ...
Step #4: Unpacking libclang1-6.0 (1:6.0.1-14) ...
Step #4: Selecting previously unselected package clang-6.0.
Step #4: Preparing to unpack .../041-clang-6.0_1%3a6.0.1-14_amd64.deb ...
Step #4: Unpacking clang-6.0 (1:6.0.1-14) ...
Step #4: Selecting previously unselected package clang-tools-6.0.
Step #4: Preparing to unpack .../042-clang-tools-6.0_1%3a6.0.1-14_amd64.deb ...
Step #4: Unpacking clang-tools-6.0 (1:6.0.1-14) ...
Step #4: Selecting previously unselected package dbus-x11.
Step #4: Preparing to unpack .../043-dbus-x11_1.12.16-2ubuntu2.3_amd64.deb ...
Step #4: Unpacking dbus-x11 (1.12.16-2ubuntu2.3) ...
Step #4: Selecting previously unselected package libllvm10:amd64.
Step #4: Preparing to unpack .../044-libllvm10_1%3a10.0.0-4ubuntu1_amd64.deb ...
Step #4: Unpacking libllvm10:amd64 (1:10.0.0-4ubuntu1) ...
Step #4: Selecting previously unselected package libclang1-10.
Step #4: Preparing to unpack .../045-libclang1-10_1%3a10.0.0-4ubuntu1_amd64.deb ...
Step #4: Unpacking libclang1-10 (1:10.0.0-4ubuntu1) ...
Step #4: Selecting previously unselected package libxapian30:amd64.
Step #4: Preparing to unpack .../046-libxapian30_1.4.14-2_amd64.deb ...
Step #4: Unpacking libxapian30:amd64 (1.4.14-2) ...
Step #4: Selecting previously unselected package doxygen.
Step #4: Preparing to unpack .../047-doxygen_1.8.17-0ubuntu2_amd64.deb ...
Step #4: Unpacking doxygen (1.8.17-0ubuntu2) ...
Step #4: Selecting previously unselected package fonts-dejavu-core.
Step #4: Preparing to unpack .../048-fonts-dejavu-core_2.37-1_all.deb ...
Step #4: Unpacking fonts-dejavu-core (2.37-1) ...
Step #4: Selecting previously unselected package fontconfig-config.
Step #4: Preparing to unpack .../049-fontconfig-config_2.13.1-2ubuntu3_all.deb ...
Step #4: Unpacking fontconfig-config (2.13.1-2ubuntu3) ...
Step #4: Selecting previously unselected package libcroco3:amd64.
Step #4: Preparing to unpack .../050-libcroco3_0.6.13-1ubuntu0.1_amd64.deb ...
Step #4: Unpacking libcroco3:amd64 (0.6.13-1ubuntu0.1) ...
Step #4: Selecting previously unselected package gettext.
Step #4: Preparing to unpack .../051-gettext_0.19.8.1-10build1_amd64.deb ...
Step #4: Unpacking gettext (0.19.8.1-10build1) ...
Step #4: Selecting previously unselected package gnulib.
Step #4: Preparing to unpack .../052-gnulib_20200127~e313a53-1_all.deb ...
Step #4: Unpacking gnulib (20200127~e313a53-1) ...
Step #4: Selecting previously unselected package gperf.
Step #4: Preparing to unpack .../053-gperf_3.1-1build1_amd64.deb ...
Step #4: Unpacking gperf (3.1-1build1) ...
Step #4: Selecting previously unselected package javascript-common.
Step #4: Preparing to unpack .../054-javascript-common_11_all.deb ...
Step #4: Unpacking javascript-common (11) ...
Step #4: Selecting previously unselected package libjson-perl.
Step #4: Preparing to unpack .../055-libjson-perl_4.02000-2_all.deb ...
Step #4: Unpacking libjson-perl (4.02000-2) ...
Step #4: Selecting previously unselected package libperlio-gzip-perl.
Step #4: Preparing to unpack .../056-libperlio-gzip-perl_0.19-1build5_amd64.deb ...
Step #4: Unpacking libperlio-gzip-perl (0.19-1build5) ...
Step #4: Selecting previously unselected package lcov.
Step #4: Preparing to unpack .../057-lcov_1.14-2_all.deb ...
Step #4: Unpacking lcov (1.14-2) ...
Step #4: Selecting previously unselected package libasound2-data.
Step #4: Preparing to unpack .../058-libasound2-data_1.2.2-2.1ubuntu2.5_all.deb ...
Step #4: Unpacking libasound2-data (1.2.2-2.1ubuntu2.5) ...
Step #4: Selecting previously unselected package libasound2:amd64.
Step #4: Preparing to unpack .../059-libasound2_1.2.2-2.1ubuntu2.5_amd64.deb ...
Step #4: Unpacking libasound2:amd64 (1.2.2-2.1ubuntu2.5) ...
Step #4: Selecting previously unselected package libltdl7:amd64.
Step #4: Preparing to unpack .../060-libltdl7_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libtdb1:amd64.
Step #4: Preparing to unpack .../061-libtdb1_1.4.5-0ubuntu0.20.04.1_amd64.deb ...
Step #4: Unpacking libtdb1:amd64 (1.4.5-0ubuntu0.20.04.1) ...
Step #4: Selecting previously unselected package libogg0:amd64.
Step #4: Preparing to unpack .../062-libogg0_1.3.4-0ubuntu1_amd64.deb ...
Step #4: Unpacking libogg0:amd64 (1.3.4-0ubuntu1) ...
Step #4: Selecting previously unselected package libvorbis0a:amd64.
Step #4: Preparing to unpack .../063-libvorbis0a_1.3.6-2ubuntu1_amd64.deb ...
Step #4: Unpacking libvorbis0a:amd64 (1.3.6-2ubuntu1) ...
Step #4: Selecting previously unselected package libvorbisfile3:amd64.
Step #4: Preparing to unpack .../064-libvorbisfile3_1.3.6-2ubuntu1_amd64.deb ...
Step #4: Unpacking libvorbisfile3:amd64 (1.3.6-2ubuntu1) ...
Step #4: Selecting previously unselected package sound-theme-freedesktop.
Step #4: Preparing to unpack .../065-sound-theme-freedesktop_0.8-2ubuntu1_all.deb ...
Step #4: Unpacking sound-theme-freedesktop (0.8-2ubuntu1) ...
Step #4: Selecting previously unselected package libcanberra0:amd64.
Step #4: Preparing to unpack .../066-libcanberra0_0.30-7ubuntu1_amd64.deb ...
Step #4: Unpacking libcanberra0:amd64 (0.30-7ubuntu1) ...
Step #4: Selecting previously unselected package libcommon-sense-perl.
Step #4: Preparing to unpack .../067-libcommon-sense-perl_3.74-2build6_amd64.deb ...
Step #4: Unpacking libcommon-sense-perl (3.74-2build6) ...
Step #4: Selecting previously unselected package libcurl4-openssl-dev:amd64.
Step #4: Preparing to unpack .../068-libcurl4-openssl-dev_7.68.0-1ubuntu2.25_amd64.deb ...
Step #4: Unpacking libcurl4-openssl-dev:amd64 (7.68.0-1ubuntu2.25) ...
Step #4: Selecting previously unselected package libdata-dump-perl.
Step #4: Preparing to unpack .../069-libdata-dump-perl_1.23-1_all.deb ...
Step #4: Unpacking libdata-dump-perl (1.23-1) ...
Step #4: Selecting previously unselected package pkg-config.
Step #4: Preparing to unpack .../070-pkg-config_0.29.1-0ubuntu4_amd64.deb ...
Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ...
Step #4: Selecting previously unselected package libdbus-1-dev:amd64.
Step #4: Preparing to unpack .../071-libdbus-1-dev_1.12.16-2ubuntu2.3_amd64.deb ...
Step #4: Unpacking libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ...
Step #4: Selecting previously unselected package libencode-locale-perl.
Step #4: Preparing to unpack .../072-libencode-locale-perl_1.05-1_all.deb ...
Step #4: Unpacking libencode-locale-perl (1.05-1) ...
Step #4: Selecting previously unselected package libtimedate-perl.
Step #4: Preparing to unpack .../073-libtimedate-perl_2.3200-1_all.deb ...
Step #4: Unpacking libtimedate-perl (2.3200-1) ...
Step #4: Selecting previously unselected package libhttp-date-perl.
Step #4: Preparing to unpack .../074-libhttp-date-perl_6.05-1_all.deb ...
Step #4: Unpacking libhttp-date-perl (6.05-1) ...
Step #4: Selecting previously unselected package libfile-listing-perl.
Step #4: Preparing to unpack .../075-libfile-listing-perl_6.04-1_all.deb ...
Step #4: Unpacking libfile-listing-perl (6.04-1) ...
Step #4: Selecting previously unselected package libfont-afm-perl.
Step #4: Preparing to unpack .../076-libfont-afm-perl_1.20-2_all.deb ...
Step #4: Unpacking libfont-afm-perl (1.20-2) ...
Step #4: Selecting previously unselected package libfreetype6:amd64.
Step #4: Preparing to unpack .../077-libfreetype6_2.10.1-2ubuntu0.3_amd64.deb ...
Step #4: Unpacking libfreetype6:amd64 (2.10.1-2ubuntu0.3) ...
Step #4: Selecting previously unselected package libfontconfig1:amd64.
Step #4: Preparing to unpack .../078-libfontconfig1_2.13.1-2ubuntu3_amd64.deb ...
Step #4: Unpacking libfontconfig1:amd64 (2.13.1-2ubuntu3) ...
Step #4: Selecting previously unselected package libgpg-error-dev.
Step #4: Preparing to unpack .../079-libgpg-error-dev_1.37-1_amd64.deb ...
Step #4: Unpacking libgpg-error-dev (1.37-1) ...
Step #4: Selecting previously unselected package libgcrypt20-dev.
Step #4: Preparing to unpack .../080-libgcrypt20-dev_1.8.5-5ubuntu1.1_amd64.deb ...
Step #4: Unpacking libgcrypt20-dev (1.8.5-5ubuntu1.1) ...
Step #4: Selecting previously unselected package libjpeg-turbo8:amd64.
Step #4: Preparing to unpack .../081-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #4: Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #4: Selecting previously unselected package libjpeg8:amd64.
Step #4: Preparing to unpack .../082-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #4: Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #4: Selecting previously unselected package libjbig0:amd64.
Step #4: Preparing to unpack .../083-libjbig0_2.1-3.1ubuntu0.20.04.1_amd64.deb ...
Step #4: Unpacking libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ...
Step #4: Selecting previously unselected package libwebp6:amd64.
Step #4: Preparing to unpack .../084-libwebp6_0.6.1-2ubuntu0.20.04.3_amd64.deb ...
Step #4: Unpacking libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ...
Step #4: Selecting previously unselected package libtiff5:amd64.
Step #4: Preparing to unpack .../085-libtiff5_4.1.0+git191117-2ubuntu0.20.04.14_amd64.deb ...
Step #4: Unpacking libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.14) ...
Step #4: Selecting previously unselected package libxpm4:amd64.
Step #4: Preparing to unpack .../086-libxpm4_1%3a3.5.12-1ubuntu0.20.04.2_amd64.deb ...
Step #4: Unpacking libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ...
Step #4: Selecting previously unselected package libgd3:amd64.
Step #4: Preparing to unpack .../087-libgd3_2.2.5-5.2ubuntu2.4_amd64.deb ...
Step #4: Unpacking libgd3:amd64 (2.2.5-5.2ubuntu2.4) ...
Step #4: Selecting previously unselected package libglib2.0-bin.
Step #4: Preparing to unpack .../088-libglib2.0-bin_2.64.6-1~ubuntu20.04.8_amd64.deb ...
Step #4: Unpacking libglib2.0-bin (2.64.6-1~ubuntu20.04.8) ...
Step #4: Selecting previously unselected package libffi-dev:amd64.
Step #4: Preparing to unpack .../089-libffi-dev_3.3-4_amd64.deb ...
Step #4: Unpacking libffi-dev:amd64 (3.3-4) ...
Step #4: Selecting previously unselected package python3-lib2to3.
Step #4: Preparing to unpack .../090-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ...
Step #4: Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ...
Step #4: Selecting previously unselected package python3-distutils.
Step #4: Preparing to unpack .../091-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ...
Step #4: Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ...
Step #4: Selecting previously unselected package libglib2.0-dev-bin.
Step #4: Preparing to unpack .../092-libglib2.0-dev-bin_2.64.6-1~ubuntu20.04.8_amd64.deb ...
Step #4: Unpacking libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.8) ...
Step #4: Selecting previously unselected package uuid-dev:amd64.
Step #4: Preparing to unpack .../093-uuid-dev_2.34-0.1ubuntu9.6_amd64.deb ...
Step #4: Unpacking uuid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Selecting previously unselected package libblkid-dev:amd64.
Step #4: Preparing to unpack .../094-libblkid-dev_2.34-0.1ubuntu9.6_amd64.deb ...
Step #4: Unpacking libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Selecting previously unselected package libmount-dev:amd64.
Step #4: Preparing to unpack .../095-libmount-dev_2.34-0.1ubuntu9.6_amd64.deb ...
Step #4: Unpacking libmount-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Selecting previously unselected package libpcre16-3:amd64.
Step #4: Preparing to unpack .../096-libpcre16-3_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre32-3:amd64.
Step #4: Preparing to unpack .../097-libpcre32-3_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcrecpp0v5:amd64.
Step #4: Preparing to unpack .../098-libpcrecpp0v5_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre3-dev:amd64.
Step #4: Preparing to unpack .../099-libpcre3-dev_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Selecting previously unselected package libsepol1-dev:amd64.
Step #4: Preparing to unpack .../100-libsepol1-dev_3.0-1ubuntu0.1_amd64.deb ...
Step #4: Unpacking libsepol1-dev:amd64 (3.0-1ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre2-16-0:amd64.
Step #4: Preparing to unpack .../101-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre2-32-0:amd64.
Step #4: Preparing to unpack .../102-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre2-posix2:amd64.
Step #4: Preparing to unpack .../103-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre2-dev:amd64.
Step #4: Preparing to unpack .../104-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ...
Step #4: Selecting previously unselected package libselinux1-dev:amd64.
Step #4: Preparing to unpack .../105-libselinux1-dev_3.0-1build2_amd64.deb ...
Step #4: Unpacking libselinux1-dev:amd64 (3.0-1build2) ...
Step #4: Selecting previously unselected package zlib1g-dev:amd64.
Step #4: Preparing to unpack .../106-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Selecting previously unselected package libglib2.0-dev:amd64.
Step #4: Preparing to unpack .../107-libglib2.0-dev_2.64.6-1~ubuntu20.04.8_amd64.deb ...
Step #4: Unpacking libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.8) ...
Step #4: Selecting previously unselected package libgpm2:amd64.
Step #4: Preparing to unpack .../108-libgpm2_1.20.7-5_amd64.deb ...
Step #4: Unpacking libgpm2:amd64 (1.20.7-5) ...
Step #4: Selecting previously unselected package libhtml-tagset-perl.
Step #4: Preparing to unpack .../109-libhtml-tagset-perl_3.20-4_all.deb ...
Step #4: Unpacking libhtml-tagset-perl (3.20-4) ...
Step #4: Selecting previously unselected package liburi-perl.
Step #4: Preparing to unpack .../110-liburi-perl_1.76-2_all.deb ...
Step #4: Unpacking liburi-perl (1.76-2) ...
Step #4: Selecting previously unselected package libhtml-parser-perl.
Step #4: Preparing to unpack .../111-libhtml-parser-perl_3.72-5_amd64.deb ...
Step #4: Unpacking libhtml-parser-perl (3.72-5) ...
Step #4: Selecting previously unselected package libio-html-perl.
Step #4: Preparing to unpack .../112-libio-html-perl_1.001-1_all.deb ...
Step #4: Unpacking libio-html-perl (1.001-1) ...
Step #4: Selecting previously unselected package liblwp-mediatypes-perl.
Step #4: Preparing to unpack .../113-liblwp-mediatypes-perl_6.04-1_all.deb ...
Step #4: Unpacking liblwp-mediatypes-perl (6.04-1) ...
Step #4: Selecting previously unselected package libhttp-message-perl.
Step #4: Preparing to unpack .../114-libhttp-message-perl_6.22-1_all.deb ...
Step #4: Unpacking libhttp-message-perl (6.22-1) ...
Step #4: Selecting previously unselected package libhtml-form-perl.
Step #4: Preparing to unpack .../115-libhtml-form-perl_6.07-1_all.deb ...
Step #4: Unpacking libhtml-form-perl (6.07-1) ...
Step #4: Selecting previously unselected package libhtml-tree-perl.
Step #4: Preparing to unpack .../116-libhtml-tree-perl_5.07-2_all.deb ...
Step #4: Unpacking libhtml-tree-perl (5.07-2) ...
Step #4: Selecting previously unselected package libhtml-format-perl.
Step #4: Preparing to unpack .../117-libhtml-format-perl_2.12-1_all.deb ...
Step #4: Unpacking libhtml-format-perl (2.12-1) ...
Step #4: Selecting previously unselected package libhttp-cookies-perl.
Step #4: Preparing to unpack .../118-libhttp-cookies-perl_6.08-1_all.deb ...
Step #4: Unpacking libhttp-cookies-perl (6.08-1) ...
Step #4: Selecting previously unselected package libhttp-daemon-perl.
Step #4: Preparing to unpack .../119-libhttp-daemon-perl_6.06-1ubuntu0.1_all.deb ...
Step #4: Unpacking libhttp-daemon-perl (6.06-1ubuntu0.1) ...
Step #4: Selecting previously unselected package libhttp-negotiate-perl.
Step #4: Preparing to unpack .../120-libhttp-negotiate-perl_6.01-1_all.deb ...
Step #4: Unpacking libhttp-negotiate-perl (6.01-1) ...
Step #4: Selecting previously unselected package perl-openssl-defaults:amd64.
Step #4: Preparing to unpack .../121-perl-openssl-defaults_4_amd64.deb ...
Step #4: Unpacking perl-openssl-defaults:amd64 (4) ...
Step #4: Selecting previously unselected package libnet-ssleay-perl.
Step #4: Preparing to unpack .../122-libnet-ssleay-perl_1.88-2ubuntu1_amd64.deb ...
Step #4: Unpacking libnet-ssleay-perl (1.88-2ubuntu1) ...
Step #4: Selecting previously unselected package libio-socket-ssl-perl.
Step #4: Preparing to unpack .../123-libio-socket-ssl-perl_2.067-1_all.deb ...
Step #4: Unpacking libio-socket-ssl-perl (2.067-1) ...
Step #4: Selecting previously unselected package libjs-jquery.
Step #4: Preparing to unpack .../124-libjs-jquery_3.3.1~dfsg-3_all.deb ...
Step #4: Unpacking libjs-jquery (3.3.1~dfsg-3) ...
Step #4: Selecting previously unselected package libtypes-serialiser-perl.
Step #4: Preparing to unpack .../125-libtypes-serialiser-perl_1.0-1_all.deb ...
Step #4: Unpacking libtypes-serialiser-perl (1.0-1) ...
Step #4: Selecting previously unselected package libjson-xs-perl.
Step #4: Preparing to unpack .../126-libjson-xs-perl_4.020-1build1_amd64.deb ...
Step #4: Unpacking libjson-xs-perl (4.020-1build1) ...
Step #4: Selecting previously unselected package libltdl-dev:amd64.
Step #4: Preparing to unpack .../127-libltdl-dev_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libnet-http-perl.
Step #4: Preparing to unpack .../128-libnet-http-perl_6.19-1_all.deb ...
Step #4: Unpacking libnet-http-perl (6.19-1) ...
Step #4: Selecting previously unselected package libtry-tiny-perl.
Step #4: Preparing to unpack .../129-libtry-tiny-perl_0.30-1_all.deb ...
Step #4: Unpacking libtry-tiny-perl (0.30-1) ...
Step #4: Selecting previously unselected package libwww-robotrules-perl.
Step #4: Preparing to unpack .../130-libwww-robotrules-perl_6.02-1_all.deb ...
Step #4: Unpacking libwww-robotrules-perl (6.02-1) ...
Step #4: Selecting previously unselected package libwww-perl.
Step #4: Preparing to unpack .../131-libwww-perl_6.43-1_all.deb ...
Step #4: Unpacking libwww-perl (6.43-1) ...
Step #4: Selecting previously unselected package liblwp-protocol-https-perl.
Step #4: Preparing to unpack .../132-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ...
Step #4: Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ...
Step #4: Selecting previously unselected package libnet-smtp-ssl-perl.
Step #4: Preparing to unpack .../133-libnet-smtp-ssl-perl_1.04-1_all.deb ...
Step #4: Unpacking libnet-smtp-ssl-perl (1.04-1) ...
Step #4: Selecting previously unselected package libmailtools-perl.
Step #4: Preparing to unpack .../134-libmailtools-perl_2.21-1_all.deb ...
Step #4: Unpacking libmailtools-perl (2.21-1) ...
Step #4: Selecting previously unselected package libncurses-dev:amd64.
Step #4: Preparing to unpack .../135-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ...
Step #4: Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ...
Step #4: Selecting previously unselected package libomp5-10:amd64.
Step #4: Preparing to unpack .../136-libomp5-10_1%3a10.0.0-4ubuntu1_amd64.deb ...
Step #4: Unpacking libomp5-10:amd64 (1:10.0.0-4ubuntu1) ...
Step #4: Selecting previously unselected package libomp-10-dev.
Step #4: Preparing to unpack .../137-libomp-10-dev_1%3a10.0.0-4ubuntu1_amd64.deb ...
Step #4: Unpacking libomp-10-dev (1:10.0.0-4ubuntu1) ...
Step #4: Selecting previously unselected package libpython3.8:amd64.
Step #4: Preparing to unpack .../138-libpython3.8_3.8.10-0ubuntu1~20.04.13_amd64.deb ...
Step #4: Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.13) ...
Step #4: Selecting previously unselected package libtext-unidecode-perl.
Step #4: Preparing to unpack .../139-libtext-unidecode-perl_1.30-1_all.deb ...
Step #4: Unpacking libtext-unidecode-perl (1.30-1) ...
Step #4: Selecting previously unselected package libtinfo-dev:amd64.
Step #4: Preparing to unpack .../140-libtinfo-dev_6.2-0ubuntu2.1_amd64.deb ...
Step #4: Unpacking libtinfo-dev:amd64 (6.2-0ubuntu2.1) ...
Step #4: Selecting previously unselected package libtool.
Step #4: Preparing to unpack .../141-libtool_2.4.6-14_all.deb ...
Step #4: Unpacking libtool (2.4.6-14) ...
Step #4: Selecting previously unselected package libxml-namespacesupport-perl.
Step #4: Preparing to unpack .../142-libxml-namespacesupport-perl_1.12-1_all.deb ...
Step #4: Unpacking libxml-namespacesupport-perl (1.12-1) ...
Step #4: Selecting previously unselected package libxml-sax-base-perl.
Step #4: Preparing to unpack .../143-libxml-sax-base-perl_1.09-1_all.deb ...
Step #4: Unpacking libxml-sax-base-perl (1.09-1) ...
Step #4: Selecting previously unselected package libxml-sax-perl.
Step #4: Preparing to unpack .../144-libxml-sax-perl_1.02+dfsg-1_all.deb ...
Step #4: Unpacking libxml-sax-perl (1.02+dfsg-1) ...
Step #4: Selecting previously unselected package libxml-libxml-perl.
Step #4: Preparing to unpack .../145-libxml-libxml-perl_2.0134+dfsg-1build1_amd64.deb ...
Step #4: Unpacking libxml-libxml-perl (2.0134+dfsg-1build1) ...
Step #4: Selecting previously unselected package libxml-parser-perl.
Step #4: Preparing to unpack .../146-libxml-parser-perl_2.46-1_amd64.deb ...
Step #4: Unpacking libxml-parser-perl (2.46-1) ...
Step #4: Selecting previously unselected package libxml-sax-expat-perl.
Step #4: Preparing to unpack .../147-libxml-sax-expat-perl_0.51-1_all.deb ...
Step #4: Unpacking libxml-sax-expat-perl (0.51-1) ...
Step #4: Selecting previously unselected package llvm-6.0-runtime.
Step #4: Preparing to unpack .../148-llvm-6.0-runtime_1%3a6.0.1-14_amd64.deb ...
Step #4: Unpacking llvm-6.0-runtime (1:6.0.1-14) ...
Step #4: Selecting previously unselected package llvm-6.0.
Step #4: Preparing to unpack .../149-llvm-6.0_1%3a6.0.1-14_amd64.deb ...
Step #4: Unpacking llvm-6.0 (1:6.0.1-14) ...
Step #4: Selecting previously unselected package llvm-6.0-dev.
Step #4: Preparing to unpack .../150-llvm-6.0-dev_1%3a6.0.1-14_amd64.deb ...
Step #4: Unpacking llvm-6.0-dev (1:6.0.1-14) ...
Step #4: Selecting previously unselected package net-tools.
Step #4: Preparing to unpack .../151-net-tools_1.60+git20180626.aebd88e-1ubuntu1_amd64.deb ...
Step #4: Unpacking net-tools (1.60+git20180626.aebd88e-1ubuntu1) ...
Step #4: Selecting previously unselected package pandoc-data.
Step #4: Preparing to unpack .../152-pandoc-data_2.5-3build2_all.deb ...
Step #4: Unpacking pandoc-data (2.5-3build2) ...
Step #4: Selecting previously unselected package pandoc.
Step #4: Preparing to unpack .../153-pandoc_2.5-3build2_amd64.deb ...
Step #4: Unpacking pandoc (2.5-3build2) ...
Step #4: Selecting previously unselected package python-yaml.
Step #4: Preparing to unpack .../154-python-yaml_5.3.1-1ubuntu0.1_amd64.deb ...
Step #4: Unpacking python-yaml (5.3.1-1ubuntu0.1) ...
Step #4: Selecting previously unselected package texinfo.
Step #4: Preparing to unpack .../155-texinfo_6.7.0.dfsg.2-5_amd64.deb ...
Step #4: Unpacking texinfo (6.7.0.dfsg.2-5) ...
Step #4: Selecting previously unselected package vim-runtime.
Step #4: Preparing to unpack .../156-vim-runtime_2%3a8.1.2269-1ubuntu5.29_all.deb ...
Step #4: Adding 'diversion of /usr/share/vim/vim81/doc/help.txt to /usr/share/vim/vim81/doc/help.txt.vim-tiny by vim-runtime'
Step #4: Adding 'diversion of /usr/share/vim/vim81/doc/tags to /usr/share/vim/vim81/doc/tags.vim-tiny by vim-runtime'
Step #4: Unpacking vim-runtime (2:8.1.2269-1ubuntu5.29) ...
Step #4: Selecting previously unselected package vim.
Step #4: Preparing to unpack .../157-vim_2%3a8.1.2269-1ubuntu5.29_amd64.deb ...
Step #4: Unpacking vim (2:8.1.2269-1ubuntu5.29) ...
Step #4: Selecting previously unselected package cmocka-doc.
Step #4: Preparing to unpack .../158-cmocka-doc_1.1.5-2_all.deb ...
Step #4: Unpacking cmocka-doc (1.1.5-2) ...
Step #4: Selecting previously unselected package libauthen-sasl-perl.
Step #4: Preparing to unpack .../159-libauthen-sasl-perl_2.1600-1_all.deb ...
Step #4: Unpacking libauthen-sasl-perl (2.1600-1) ...
Step #4: Selecting previously unselected package libcmocka0:amd64.
Step #4: Preparing to unpack .../160-libcmocka0_1.1.5-2_amd64.deb ...
Step #4: Unpacking libcmocka0:amd64 (1.1.5-2) ...
Step #4: Selecting previously unselected package libcmocka-dev:amd64.
Step #4: Preparing to unpack .../161-libcmocka-dev_1.1.5-2_amd64.deb ...
Step #4: Unpacking libcmocka-dev:amd64 (1.1.5-2) ...
Step #4: Selecting previously unselected package libgd-perl.
Step #4: Preparing to unpack .../162-libgd-perl_2.71-2build1_amd64.deb ...
Step #4: Unpacking libgd-perl (2.71-2build1) ...
Step #4: Selecting previously unselected package libomp-dev.
Step #4: Preparing to unpack .../163-libomp-dev_1%3a10.0-50~exp1_amd64.deb ...
Step #4: Unpacking libomp-dev (1:10.0-50~exp1) ...
Step #4: Setting up libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Setting up libpipeline1:amd64 (1.5.2-2build1) ...
Step #4: Setting up javascript-common (11) ...
Step #4: Setting up libxapian30:amd64 (1.4.14-2) ...
Step #4: Setting up net-tools (1.60+git20180626.aebd88e-1ubuntu1) ...
Step #4: Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.4) ...
Step #4: Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ...
Step #4: Setting up libgpm2:amd64 (1.20.7-5) ...
Step #4: Setting up libogg0:amd64 (1.3.4-0ubuntu1) ...
Step #4: Setting up mime-support (3.64ubuntu1) ...
Step #4: Setting up libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ...
Step #4: Setting up libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Setting up libfont-afm-perl (1.20-2) ...
Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ...
Step #4: Setting up alsa-ucm-conf (1.2.2-1ubuntu0.13) ...
Step #4: Setting up libmagic-mgc (1:5.38-4) ...
Step #4: Setting up libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ...
Step #4: Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ...
Step #4: No schema files found: doing nothing.
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libtdb1:amd64 (1.4.5-0ubuntu0.20.04.1) ...
Step #4: Setting up libhtml-tagset-perl (3.20-4) ...
Step #4: Setting up libauthen-sasl-perl (2.1600-1) ...
Step #4: Setting up liblwp-mediatypes-perl (6.04-1) ...
Step #4: Setting up libtry-tiny-perl (0.30-1) ...
Step #4: Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4: Setting up libsepol1-dev:amd64 (3.0-1ubuntu0.1) ...
Step #4: Setting up perl-openssl-defaults:amd64 (4) ...
Step #4: Setting up libcommon-sense-perl (3.74-2build6) ...
Step #4: Setting up libxml-namespacesupport-perl (1.12-1) ...
Step #4: Setting up gettext-base (0.19.8.1-10build1) ...
Step #4: Setting up libencode-locale-perl (1.05-1) ...
Step #4: Setting up libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ...
Step #4: Setting up autoconf-archive (20190106-2.1ubuntu1) ...
Step #4: Setting up file (1:5.38-4) ...
Step #4: Setting up libffi-dev:amd64 (3.3-4) ...
Step #4: Setting up libllvm6.0:amd64 (1:6.0.1-14) ...
Step #4: Setting up gperf (3.1-1build1) ...
Step #4: Setting up libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ...
Step #4: Setting up libclang1-6.0 (1:6.0.1-14) ...
Step #4: Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ...
Step #4: Setting up xxd (2:8.1.2269-1ubuntu5.29) ...
Step #4: Setting up acl (2.2.53-6) ...
Step #4: Setting up libcmocka0:amd64 (1.1.5-2) ...
Step #4: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ...
Step #4: Setting up libllvm10:amd64 (1:10.0.0-4ubuntu1) ...
Step #4: Setting up libasound2-data (1.2.2-2.1ubuntu2.5) ...
Step #4: Setting up libxml-sax-base-perl (1.09-1) ...
Step #4: Setting up autotools-dev (20180224.1) ...
Step #4: Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ...
Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.8) ...
Step #4: Setting up vim-common (2:8.1.2269-1ubuntu5.29) ...
Step #4: Setting up libdata-dump-perl (1.23-1) ...
Step #4: Setting up libgpg-error-dev (1.37-1) ...
Step #4: Setting up libcurl4-openssl-dev:amd64 (7.68.0-1ubuntu2.25) ...
Step #4: Setting up libclang1-10 (1:10.0.0-4ubuntu1) ...
Step #4: Setting up uuid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ...
Step #4: Setting up dbus (1.12.16-2ubuntu2.3) ...
Step #4: Setting up libsigsegv2:amd64 (2.12-2) ...
Step #4: Setting up libpng16-16:amd64 (1.6.37-2) ...
Step #4: Setting up libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Setting up libvorbis0a:amd64 (1.3.6-2ubuntu1) ...
Step #4: Setting up libio-html-perl (1.001-1) ...
Step #4: Setting up autopoint (0.19.8.1-10build1) ...
Step #4: Setting up binfmt-support (2.2.0-2) ...
Step #4: invoke-rc.d: could not determine current runlevel
Step #4: invoke-rc.d: policy-rc.d denied execution of start.
Step #4: Setting up libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ...
Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ...
Step #4: Setting up fonts-dejavu-core (2.37-1) ...
Step #4: Setting up ucf (3.0038+nmu1) ...
Step #4: Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ...
Step #4: Setting up libcmocka-dev:amd64 (1.1.5-2) ...
Step #4: Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #4: Setting up libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ...
Step #4: Setting up libltdl7:amd64 (2.4.6-14) ...
Step #4: Setting up libtimedate-perl (2.3200-1) ...
Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Setting up libtypes-serialiser-perl (1.0-1) ...
Step #4: Setting up alsa-topology-conf (1.2.2-1) ...
Step #4: Setting up sound-theme-freedesktop (0.8-2ubuntu1) ...
Step #4: Setting up llvm-6.0-runtime (1:6.0.1-14) ...
Step #4: Setting up libomp5-10:amd64 (1:10.0.0-4ubuntu1) ...
Step #4: Setting up dbus-x11 (1.12.16-2ubuntu2.3) ...
Step #4: Setting up libjson-perl (4.02000-2) ...
Step #4: Setting up gnulib (20200127~e313a53-1) ...
Step #4: Setting up libasound2:amd64 (1.2.2-2.1ubuntu2.5) ...
Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ...
Step #4: Setting up pandoc-data (2.5-3build2) ...
Step #4: Setting up libjs-jquery (3.3.1~dfsg-3) ...
Step #4: Setting up vim-runtime (2:8.1.2269-1ubuntu5.29) ...
Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.13) ...
Step #4: Setting up libtext-unidecode-perl (1.30-1) ...
Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.13) ...
Step #4: Setting up libperlio-gzip-perl (0.19-1build5) ...
Step #4: Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up liburi-perl (1.76-2) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ...
Step #4: Setting up libnet-ssleay-perl (1.88-2ubuntu1) ...
Step #4: Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #4: Setting up libjson-xs-perl (4.020-1build1) ...
Step #4: Setting up libtinfo-dev:amd64 (6.2-0ubuntu2.1) ...
Step #4: Setting up libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Setting up libhttp-date-perl (6.05-1) ...
Step #4: Setting up libfile-listing-perl (6.04-1) ...
Step #4: Setting up libomp-10-dev (1:10.0.0-4ubuntu1) ...
Step #4: Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ...
Step #4: Setting up python2.7 (2.7.18-1~20.04.7) ...
Step #4: Setting up libtool (2.4.6-14) ...
Step #4: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ...
Step #4: Setting up libselinux1-dev:amd64 (3.0-1build2) ...
Step #4: Setting up libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Setting up fontconfig-config (2.13.1-2ubuntu3) ...
Step #4: Setting up llvm-6.0 (1:6.0.1-14) ...
Step #4: Setting up libclang-common-6.0-dev (1:6.0.1-14) ...
Step #4: Setting up libglib2.0-bin (2.64.6-1~ubuntu20.04.8) ...
Step #4: Setting up libnet-http-perl (6.19-1) ...
Step #4: Setting up m4 (1.4.18-4) ...
Step #4: Setting up lcov (1.14-2) ...
Step #4: Setting up python3 (3.8.2-0ubuntu2) ...
Step #4: Setting up libxml-sax-perl (1.02+dfsg-1) ...
Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10...
Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file...
Step #4:
Step #4: Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version
Step #4: Setting up python2 (2.7.17-2ubuntu4) ...
Step #4: Setting up tex-common (6.13) ...
Step #4: update-language: texlive-base not installed and configured, doing nothing!
Step #4: Setting up llvm-6.0-dev (1:6.0.1-14) ...
Step #4: Setting up libvorbisfile3:amd64 (1.3.6-2ubuntu1) ...
Step #4: Setting up doxygen (1.8.17-0ubuntu2) ...
Step #4: Setting up pandoc (2.5-3build2) ...
Step #4: Setting up libgcrypt20-dev (1.8.5-5ubuntu1.1) ...
Step #4: Setting up libfreetype6:amd64 (2.10.1-2ubuntu0.3) ...
Step #4: Setting up libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ...
Step #4: Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.13) ...
Step #4: Setting up shared-mime-info (1.15-1) ...
Step #4: Setting up libcroco3:amd64 (0.6.13-1ubuntu0.1) ...
Step #4: Setting up autoconf (2.69-11.1) ...
Step #4: Setting up cmocka-doc (1.1.5-2) ...
Step #4: Setting up libxml-libxml-perl (2.0134+dfsg-1build1) ...
Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50...
Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50...
Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file...
Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version
Step #4: Setting up libwww-robotrules-perl (6.02-1) ...
Step #4: Setting up libhtml-parser-perl (3.72-5) ...
Step #4: Setting up bison (2:3.5.1+dfsg-1) ...
Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist
Step #4: Setting up python-yaml (5.3.1-1ubuntu0.1) ...
Step #4: Setting up libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.14) ...
Step #4: Setting up libfontconfig1:amd64 (2.13.1-2ubuntu3) ...
Step #4: Setting up clang-6.0 (1:6.0.1-14) ...
Step #4: Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ...
Step #4: Setting up libmount-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Setting up libio-socket-ssl-perl (2.067-1) ...
Step #4: Setting up libomp-dev (1:10.0-50~exp1) ...
Step #4: Setting up libhttp-message-perl (6.22-1) ...
Step #4: Setting up libhtml-form-perl (6.07-1) ...
Step #4: Setting up automake (1:1.16.1-4ubuntu6) ...
Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist
Step #4: Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ...
Step #4: Setting up libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.8) ...
Step #4: Setting up libcanberra0:amd64 (0.30-7ubuntu1) ...
Step #4: Setting up libhttp-negotiate-perl (6.01-1) ...
Step #4: Setting up gettext (0.19.8.1-10build1) ...
Step #4: Setting up vim (2:8.1.2269-1ubuntu5.29) ...
Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/vim (vim) in auto mode
Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/vimdiff (vimdiff) in auto mode
Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/rvim (rvim) in auto mode
Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/rview (rview) in auto mode
Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/vi (vi) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/da/man1/vi.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group vi) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/de/man1/vi.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group vi) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/vi.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group vi) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/it/man1/vi.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group vi) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/vi.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group vi) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/vi.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group vi) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/vi.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group vi) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/vi.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group vi) doesn't exist
Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/view (view) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/da/man1/view.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group view) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/de/man1/view.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group view) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/view.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group view) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/it/man1/view.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group view) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/view.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group view) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/view.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group view) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/view.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group view) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/view.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group view) doesn't exist
Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/ex (ex) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/da/man1/ex.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group ex) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/de/man1/ex.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group ex) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/ex.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group ex) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/it/man1/ex.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group ex) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/ex.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group ex) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/ex.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group ex) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/ex.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group ex) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/ex.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group ex) doesn't exist
Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/editor (editor) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/da/man1/editor.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group editor) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/de/man1/editor.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group editor) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/editor.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group editor) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/it/man1/editor.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group editor) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/editor.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group editor) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/editor.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group editor) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/editor.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group editor) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/editor.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group editor) doesn't exist
Step #4: Setting up libhttp-cookies-perl (6.08-1) ...
Step #4: Setting up clang-tools-6.0 (1:6.0.1-14) ...
Step #4: Setting up libhtml-tree-perl (5.07-2) ...
Step #4: Setting up python3-yaml (5.3.1-1ubuntu0.1) ...
Step #4: Setting up libhtml-format-perl (2.12-1) ...
Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Setting up libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.8) ...
Step #4: Setting up libnet-smtp-ssl-perl (1.04-1) ...
Step #4: Setting up libmailtools-perl (2.21-1) ...
Step #4: Setting up libgd3:amd64 (2.2.5-5.2ubuntu2.4) ...
Step #4: Setting up texinfo (6.7.0.dfsg.2-5) ...
Step #4: Setting up libhttp-daemon-perl (6.06-1ubuntu0.1) ...
Step #4: Setting up libgd-perl (2.71-2build1) ...
Step #4: Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ...
Step #4: Setting up libwww-perl (6.43-1) ...
Step #4: Setting up libxml-parser-perl (2.46-1) ...
Step #4: Setting up libxml-sax-expat-perl (0.51-1) ...
Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::Expat with priority 50...
Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file...
Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 4ec89f096855
Step #4: ---> 96956144d56f
Step #4: Step 3/21 : RUN update-alternatives --install /usr/bin/clang clang /usr/bin/clang-6.0 100
Step #4: ---> Running in ba559126e3dc
Step #4: update-alternatives: using /usr/bin/clang-6.0 to provide /usr/bin/clang (clang) in auto mode
Step #4: Removing intermediate container ba559126e3dc
Step #4: ---> df3a9cedbf08
Step #4: Step 4/21 : RUN update-alternatives --install /usr/bin/scan-build scan-build /usr/bin/scan-build-6.0 100
Step #4: ---> Running in af57ed0feb1c
Step #4: update-alternatives: using /usr/bin/scan-build-6.0 to provide /usr/bin/scan-build (scan-build) in auto mode
Step #4: Removing intermediate container af57ed0feb1c
Step #4: ---> 2893f682e5f8
Step #4: Step 5/21 : ARG autoconf_archive=autoconf-archive-2018.03.13
Step #4: ---> Running in 676a23396862
Step #4: Removing intermediate container 676a23396862
Step #4: ---> 9835804d81c9
Step #4: Step 6/21 : WORKDIR /tmp
Step #4: ---> Running in 2b3d20719d01
Step #4: Removing intermediate container 2b3d20719d01
Step #4: ---> 794b168ec119
Step #4: Step 7/21 : RUN wget --quiet --show-progress --progress=dot:giga "http://mirror.kumi.systems/gnu/autoconf-archive/$autoconf_archive.tar.xz" && tar -xf $autoconf_archive.tar.xz && rm $autoconf_archive.tar.xz && cd $autoconf_archive && ./configure --prefix=/usr && make -j $(nproc) && make install
Step #4: ---> Running in 31eaefed7802
Step #4: [91m
Step #4: 0K 100% 816K=0.8s[0mchecking for a BSD-compatible install... /usr/bin/install -c
Step #4: checking whether build environment is sane... yes
Step #4: checking for a thread-safe mkdir -p... /usr/bin/mkdir -p
Step #4: checking for gawk... no
Step #4: checking for mawk... mawk
Step #4: checking whether make sets $(MAKE)... yes
Step #4: checking whether make supports nested variables... yes
Step #4: configure: GNU Autoconf Archive 2018.03.13
Step #4: checking for a sed that does not truncate output... /usr/bin/sed
Step #4: checking that generated files are newer than configure... done
Step #4: configure: creating ./config.status
Step #4: config.status: creating Makefile
Step #4: config.status: creating doc/Makefile
Step #4: Making all in doc
Step #4: make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13/doc'
Step #4: make[1]: Nothing to be done for 'all'.
Step #4: make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13/doc'
Step #4: make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13'
Step #4: make[1]: Nothing to be done for 'all-am'.
Step #4: make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13'
Step #4: Making install in doc
Step #4: make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13/doc'
Step #4: make[2]: Entering directory '/tmp/autoconf-archive-2018.03.13/doc'
Step #4: make[2]: Nothing to be done for 'install-exec-am'.
Step #4: /usr/bin/mkdir -p '/usr/share/info'
Step #4: /usr/bin/install -c -m 644 ./autoconf-archive.info '/usr/share/info'
Step #4: make[2]: Leaving directory '/tmp/autoconf-archive-2018.03.13/doc'
Step #4: make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13/doc'
Step #4: make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13'
Step #4: make[2]: Entering directory '/tmp/autoconf-archive-2018.03.13'
Step #4: make[2]: Nothing to be done for 'install-exec-am'.
Step #4: /usr/bin/mkdir -p '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_absolute_header.m4 m4/ax_ac_append_to_file.m4 m4/ax_ac_print_to_file.m4 m4/ax_add_am_macro.m4 m4/ax_add_am_macro_static.m4 m4/ax_add_am_trilinos_makefile_export.m4 m4/ax_add_fortify_source.m4 m4/ax_add_recursive_am_macro.m4 m4/ax_add_recursive_am_macro_static.m4 m4/ax_afs.m4 m4/ax_am_jobserver.m4 m4/ax_am_macros.m4 m4/ax_am_macros_static.m4 m4/ax_am_override_var.m4 m4/ax_append_compile_flags.m4 m4/ax_append_flag.m4 m4/ax_append_link_flags.m4 m4/ax_append_to_file.m4 m4/ax_arg_with_path_style.m4 m4/ax_asm_inline.m4 m4/ax_at_check_pattern.m4 m4/ax_auto_include_headers.m4 m4/ax_berkeley_db.m4 m4/ax_berkeley_db_cxx.m4 m4/ax_blas.m4 m4/ax_blas_f77_func.m4 m4/ax_boost_asio.m4 m4/ax_boost_base.m4 m4/ax_boost_chrono.m4 m4/ax_boost_context.m4 m4/ax_boost_coroutine.m4 m4/ax_boost_date_time.m4 m4/ax_boost_filesystem.m4 m4/ax_boost_iostreams.m4 m4/ax_boost_locale.m4 m4/ax_boost_log.m4 m4/ax_boost_log_setup.m4 m4/ax_boost_program_options.m4 m4/ax_boost_python.m4 m4/ax_boost_regex.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_boost_serialization.m4 m4/ax_boost_signals.m4 m4/ax_boost_system.m4 m4/ax_boost_test_exec_monitor.m4 m4/ax_boost_thread.m4 m4/ax_boost_unit_test_framework.m4 m4/ax_boost_wave.m4 m4/ax_boost_wserialization.m4 m4/ax_build_date_epoch.m4 m4/ax_c99_inline.m4 m4/ax_c___attribute__.m4 m4/ax_c_arithmetic_rshift.m4 m4/ax_c_compile_value.m4 m4/ax_c_declare_block.m4 m4/ax_c_float_words_bigendian.m4 m4/ax_c_long_long.m4 m4/ax_c_referenceable_passed_va_list.m4 m4/ax_c_var_func.m4 m4/ax_cache_size.m4 m4/ax_caolan_check_package.m4 m4/ax_caolan_search_package.m4 m4/ax_cc_for_build.m4 m4/ax_cc_maxopt.m4 m4/ax_cf_ebcdic.m4 m4/ax_cflags_aix_option.m4 m4/ax_cflags_force_c89.m4 m4/ax_cflags_hpux_option.m4 m4/ax_cflags_irix_option.m4 m4/ax_cflags_no_writable_strings.m4 m4/ax_cflags_strict_prototypes.m4 m4/ax_cflags_sun_option.m4 m4/ax_cflags_warn_all.m4 m4/ax_check_aligned_access_required.m4 m4/ax_check_allocated_ctime.m4 m4/ax_check_awk__v.m4 m4/ax_check_awk__x_escapes.m4 m4/ax_check_awk_and.m4 m4/ax_check_awk_argind.m4 m4/ax_check_awk_array_delete.m4 m4/ax_check_awk_array_delete_elem.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_check_awk_array_in.m4 m4/ax_check_awk_asort.m4 m4/ax_check_awk_asorti.m4 m4/ax_check_awk_associative_array.m4 m4/ax_check_awk_atan2.m4 m4/ax_check_awk_compl.m4 m4/ax_check_awk_conditional_expression.m4 m4/ax_check_awk_cos.m4 m4/ax_check_awk_environ.m4 m4/ax_check_awk_errno.m4 m4/ax_check_awk_exit.m4 m4/ax_check_awk_exp.m4 m4/ax_check_awk_gensub.m4 m4/ax_check_awk_getline.m4 m4/ax_check_awk_gsub.m4 m4/ax_check_awk_ignorecase.m4 m4/ax_check_awk_index.m4 m4/ax_check_awk_int.m4 m4/ax_check_awk_length.m4 m4/ax_check_awk_log.m4 m4/ax_check_awk_lshift.m4 m4/ax_check_awk_match_2parms.m4 m4/ax_check_awk_match_3parms.m4 m4/ax_check_awk_operator_multiply_multiply.m4 m4/ax_check_awk_operator_square.m4 m4/ax_check_awk_or.m4 m4/ax_check_awk_printf.m4 m4/ax_check_awk_rand.m4 m4/ax_check_awk_rshift.m4 m4/ax_check_awk_sin.m4 m4/ax_check_awk_split.m4 m4/ax_check_awk_sprintf.m4 m4/ax_check_awk_sqrt.m4 m4/ax_check_awk_srand.m4 m4/ax_check_awk_strftime.m4 m4/ax_check_awk_strtonum.m4 m4/ax_check_awk_sub.m4 m4/ax_check_awk_substr.m4 m4/ax_check_awk_system.m4 m4/ax_check_awk_systime.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_check_awk_tolower.m4 m4/ax_check_awk_toupper.m4 m4/ax_check_awk_user_defined_functions.m4 m4/ax_check_awk_var_regexp.m4 m4/ax_check_awk_variable_value_pairs.m4 m4/ax_check_awk_xor.m4 m4/ax_check_class.m4 m4/ax_check_classpath.m4 m4/ax_check_compile_flag.m4 m4/ax_check_define.m4 m4/ax_check_docbook_dtd.m4 m4/ax_check_docbook_xslt.m4 m4/ax_check_docbook_xslt_min.m4 m4/ax_check_dos_filesys.m4 m4/ax_check_enable_debug.m4 m4/ax_check_func_in.m4 m4/ax_check_gd.m4 m4/ax_check_gir_symbols_gjs.m4 m4/ax_check_girs_gjs.m4 m4/ax_check_gl.m4 m4/ax_check_glu.m4 m4/ax_check_glut.m4 m4/ax_check_glx.m4 m4/ax_check_gnu_make.m4 m4/ax_check_icu.m4 m4/ax_check_java_home.m4 m4/ax_check_java_plugin.m4 m4/ax_check_junit.m4 m4/ax_check_library.m4 m4/ax_check_link_flag.m4 m4/ax_check_mysql.m4 m4/ax_check_mysql_db.m4 m4/ax_check_mysqlr.m4 m4/ax_check_off64_t.m4 m4/ax_check_openssl.m4 m4/ax_check_page_aligned_malloc.m4 m4/ax_check_pathfind.m4 m4/ax_check_pathname_style.m4 m4/ax_check_pgsql_db.m4 m4/ax_check_posix_regcomp.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_check_posix_sysinfo.m4 m4/ax_check_postgres_db.m4 m4/ax_check_preproc_flag.m4 m4/ax_check_rqrd_class.m4 m4/ax_check_sign.m4 m4/ax_check_strcspn.m4 m4/ax_check_strftime.m4 m4/ax_check_struct_for.m4 m4/ax_check_symbol.m4 m4/ax_check_sys_siglist.m4 m4/ax_check_typedef.m4 m4/ax_check_uname_syscall.m4 m4/ax_check_user.m4 m4/ax_check_vscript.m4 m4/ax_check_x86_features.m4 m4/ax_check_zlib.m4 m4/ax_code_coverage.m4 m4/ax_compare_version.m4 m4/ax_compile_check_sizeof.m4 m4/ax_compiler_flags.m4 m4/ax_compiler_flags_cflags.m4 m4/ax_compiler_flags_cxxflags.m4 m4/ax_compiler_flags_gir.m4 m4/ax_compiler_flags_ldflags.m4 m4/ax_compiler_vendor.m4 m4/ax_compiler_version.m4 m4/ax_compute_relative_paths.m4 m4/ax_compute_standard_relative_paths.m4 m4/ax_cond_with_level.m4 m4/ax_config_feature.m4 m4/ax_configure_args.m4 m4/ax_count_cpus.m4 m4/ax_cpu_freq.m4 m4/ax_cpu_vendor.m4 m4/ax_create_generic_config.m4 m4/ax_create_pkgconfig_info.m4 m4/ax_create_stdint_h.m4 m4/ax_create_target_h.m4 m4/ax_cvs.m4 m4/ax_cxx_bool.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_cxx_compile_stdcxx.m4 m4/ax_cxx_compile_stdcxx_0x.m4 m4/ax_cxx_compile_stdcxx_11.m4 m4/ax_cxx_compile_stdcxx_14.m4 m4/ax_cxx_compile_stdcxx_17.m4 m4/ax_cxx_complex_math_in_namespace_std.m4 m4/ax_cxx_const_cast.m4 m4/ax_cxx_cppflags_std_lang.m4 m4/ax_cxx_cxxflags_std_lang.m4 m4/ax_cxx_default_template_parameters.m4 m4/ax_cxx_delete_method.m4 m4/ax_cxx_dtor_after_atexit.m4 m4/ax_cxx_dynamic_cast.m4 m4/ax_cxx_enum_computations.m4 m4/ax_cxx_enum_computations_with_cast.m4 m4/ax_cxx_erase_iterator_type.m4 m4/ax_cxx_exceptions.m4 m4/ax_cxx_explicit.m4 m4/ax_cxx_explicit_instantiations.m4 m4/ax_cxx_explicit_template_function_qualification.m4 m4/ax_cxx_extern_template.m4 m4/ax_cxx_full_specialization_syntax.m4 m4/ax_cxx_function_nontype_parameters.m4 m4/ax_cxx_function_try_blocks.m4 m4/ax_cxx_gcc_abi_demangle.m4 m4/ax_cxx_gnucxx_hashmap.m4 m4/ax_cxx_have_bad_function_call.m4 m4/ax_cxx_have_bind.m4 m4/ax_cxx_have_bit_and.m4 m4/ax_cxx_have_bit_or.m4 m4/ax_cxx_have_bit_xor.m4 m4/ax_cxx_have_complex.m4 m4/ax_cxx_have_complex_math1.m4 m4/ax_cxx_have_complex_math2.m4 m4/ax_cxx_have_cref.m4 m4/ax_cxx_have_empty_iostream.m4 m4/ax_cxx_have_ext_hash_map.m4 m4/ax_cxx_have_ext_hash_set.m4 m4/ax_cxx_have_ext_slist.m4 m4/ax_cxx_have_freeze_sstream.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_cxx_have_function.m4 m4/ax_cxx_have_hash.m4 m4/ax_cxx_have_ieee_math.m4 m4/ax_cxx_have_is_bind_expression.m4 m4/ax_cxx_have_is_placeholder.m4 m4/ax_cxx_have_koenig_lookup.m4 m4/ax_cxx_have_long_long_for_iostream.m4 m4/ax_cxx_have_mem_fn.m4 m4/ax_cxx_have_numeric_limits.m4 m4/ax_cxx_have_placeholders.m4 m4/ax_cxx_have_ref.m4 m4/ax_cxx_have_reference_wrapper.m4 m4/ax_cxx_have_sstream.m4 m4/ax_cxx_have_std.m4 m4/ax_cxx_have_stl.m4 m4/ax_cxx_have_string_push_back.m4 m4/ax_cxx_have_system_v_math.m4 m4/ax_cxx_have_valarray.m4 m4/ax_cxx_have_vector_at.m4 m4/ax_cxx_header_pre_stdcxx.m4 m4/ax_cxx_header_stdcxx_0x.m4 m4/ax_cxx_header_stdcxx_98.m4 m4/ax_cxx_header_stdcxx_tr1.m4 m4/ax_cxx_header_tr1_unordered_map.m4 m4/ax_cxx_header_tr1_unordered_set.m4 m4/ax_cxx_header_unordered_map.m4 m4/ax_cxx_header_unordered_set.m4 m4/ax_cxx_ldflags_std_lang.m4 m4/ax_cxx_member_constants.m4 m4/ax_cxx_member_templates.m4 m4/ax_cxx_member_templates_outside_class.m4 m4/ax_cxx_mutable.m4 m4/ax_cxx_namespace_std.m4 m4/ax_cxx_namespaces.m4 m4/ax_cxx_new_for_scoping.m4 m4/ax_cxx_old_for_scoping.m4 m4/ax_cxx_partial_ordering.m4 m4/ax_cxx_partial_specialization.m4 m4/ax_cxx_reinterpret_cast.m4 m4/ax_cxx_restrict_this.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_cxx_rtti.m4 m4/ax_cxx_rvalue_references.m4 m4/ax_cxx_static_cast.m4 m4/ax_cxx_stlport_hashmap.m4 m4/ax_cxx_template_keyword_qualifier.m4 m4/ax_cxx_template_qualified_base_class.m4 m4/ax_cxx_template_qualified_return_type.m4 m4/ax_cxx_template_scoped_argument_matching.m4 m4/ax_cxx_templates.m4 m4/ax_cxx_templates_as_template_arguments.m4 m4/ax_cxx_typename.m4 m4/ax_cxx_use_numtrait.m4 m4/ax_cxx_var_prettyfunc.m4 m4/ax_cxx_verbose_terminate_handler.m4 m4/ax_czmq.m4 m4/ax_decl_wchar_max.m4 m4/ax_define_integer_bits.m4 m4/ax_define_sub_path.m4 m4/ax_dirname.m4 m4/ax_dist_msi.m4 m4/ax_dist_rpm.m4 m4/ax_dll_string.m4 m4/ax_elisp.m4 m4/ax_enable_builddir.m4 m4/ax_execinfo.m4 m4/ax_expand_prefix.m4 m4/ax_ext.m4 m4/ax_ext_check_header.m4 m4/ax_ext_have_lib.m4 m4/ax_extend_srcdir.m4 m4/ax_extra_dist.m4 m4/ax_f77_cmain_fflags.m4 m4/ax_f90_header.m4 m4/ax_f90_internal_headmod.m4 m4/ax_f90_library.m4 m4/ax_f90_library_setup.m4 m4/ax_f90_module.m4 m4/ax_f90_module_extension.m4 m4/ax_f90_module_flag.m4 m4/ax_fc_check_define.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_file_escapes.m4 m4/ax_find_hamcrest.m4 m4/ax_find_junit.m4 m4/ax_find_scala_stdlib.m4 m4/ax_forceinline.m4 m4/ax_func_accept_argtypes.m4 m4/ax_func_getopt_long.m4 m4/ax_func_memmove.m4 m4/ax_func_mkdir.m4 m4/ax_func_posix_memalign.m4 m4/ax_func_snprintf.m4 m4/ax_func_which_gethostbyname_r.m4 m4/ax_func_which_getservbyname_r.m4 m4/ax_gcc_archflag.m4 m4/ax_gcc_builtin.m4 m4/ax_gcc_const_call.m4 m4/ax_gcc_func_attribute.m4 m4/ax_gcc_lib.m4 m4/ax_gcc_libgcc_eh.m4 m4/ax_gcc_libsupcxx.m4 m4/ax_gcc_malloc_call.m4 m4/ax_gcc_var_attribute.m4 m4/ax_gcc_warn_unused_result.m4 m4/ax_gcc_x86_avx_xgetbv.m4 m4/ax_gcc_x86_cpu_supports.m4 m4/ax_gcc_x86_cpuid.m4 m4/ax_generate_changelog.m4 m4/ax_gnu_autotest.m4 m4/ax_have_adns.m4 m4/ax_have_epoll.m4 m4/ax_have_poll.m4 m4/ax_have_qt.m4 m4/ax_have_select.m4 m4/ax_include_strcasecmp.m4 m4/ax_install_files.m4 m4/ax_is_release.m4 m4/ax_java_check_class.m4 m4/ax_java_options.m4 m4/ax_jni_include_dir.m4 m4/ax_lapack.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_lib_beecrypt.m4 m4/ax_lib_cgal_core.m4 m4/ax_lib_crypto.m4 m4/ax_lib_curl.m4 m4/ax_lib_ev.m4 m4/ax_lib_expat.m4 m4/ax_lib_firebird.m4 m4/ax_lib_gcrypt.m4 m4/ax_lib_gdal.m4 m4/ax_lib_hdf5.m4 m4/ax_lib_id3.m4 m4/ax_lib_libkml.m4 m4/ax_lib_metis.m4 m4/ax_lib_mysql.m4 m4/ax_lib_mysqlcppconn.m4 m4/ax_lib_netcdf4.m4 m4/ax_lib_nettle.m4 m4/ax_lib_nokalva.m4 m4/ax_lib_oracle_occi.m4 m4/ax_lib_oracle_oci.m4 m4/ax_lib_orbit2.m4 m4/ax_lib_postgresql.m4 m4/ax_lib_readline.m4 m4/ax_lib_samtools.m4 m4/ax_lib_socket_nsl.m4 m4/ax_lib_sqlite3.m4 m4/ax_lib_tabix.m4 m4/ax_lib_taglib.m4 m4/ax_lib_trace.m4 m4/ax_lib_upnp.m4 m4/ax_lib_wad.m4 m4/ax_lib_xalan.m4 m4/ax_lib_xerces.m4 m4/ax_lib_xml_security.m4 m4/ax_libgcj_jar.m4 m4/ax_libtoolize_cflags.m4 m4/ax_llvm.m4 m4/ax_lua.m4 m4/ax_luarocks_rock.m4 m4/ax_maintainer_mode_auto_silent.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_missing_prog.m4 m4/ax_mpi.m4 m4/ax_mpip.m4 m4/ax_need_awk.m4 m4/ax_normalize_path.m4 m4/ax_not_enable_frame_pointer.m4 m4/ax_numeric_namedlevel.m4 m4/ax_open62541_check_h.m4 m4/ax_open62541_check_lib.m4 m4/ax_open62541_path.m4 m4/ax_openmp.m4 m4/ax_patch_libtool_changing_cmds_ifs.m4 m4/ax_path_bdb.m4 m4/ax_path_generic.m4 m4/ax_path_lib_pcre.m4 m4/ax_path_milter.m4 m4/ax_path_missing.m4 m4/ax_perl_ext.m4 m4/ax_perl_ext_flags.m4 m4/ax_perl_module_version.m4 m4/ax_pgsql_priv_root.m4 m4/ax_pkg_check_modules.m4 m4/ax_pkg_mico.m4 m4/ax_pkg_swig.m4 m4/ax_prefix_config_h.m4 m4/ax_print_to_file.m4 m4/ax_printf_size_t.m4 m4/ax_prog_apache.m4 m4/ax_prog_bison.m4 m4/ax_prog_bison_version.m4 m4/ax_prog_cc_char_subscripts.m4 m4/ax_prog_cc_for_build.m4 m4/ax_prog_cc_mpi.m4 m4/ax_prog_cp_s.m4 m4/ax_prog_crontab.m4 m4/ax_prog_cxx_for_build.m4 m4/ax_prog_cxx_mpi.m4 m4/ax_prog_date.m4 m4/ax_prog_dotnetcore_version.m4 m4/ax_prog_doxygen.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_prog_emacs.m4 m4/ax_prog_f77_mpi.m4 m4/ax_prog_fasm.m4 m4/ax_prog_fasm_opt.m4 m4/ax_prog_fc_mpi.m4 m4/ax_prog_fig2dev.m4 m4/ax_prog_flex.m4 m4/ax_prog_flex_version.m4 m4/ax_prog_gjs.m4 m4/ax_prog_guile_version.m4 m4/ax_prog_haxe_version.m4 m4/ax_prog_help2man.m4 m4/ax_prog_hla.m4 m4/ax_prog_hla_opt.m4 m4/ax_prog_httpd.m4 m4/ax_prog_jar.m4 m4/ax_prog_java.m4 m4/ax_prog_java_cc.m4 m4/ax_prog_java_works.m4 m4/ax_prog_javac.m4 m4/ax_prog_javac_works.m4 m4/ax_prog_javadoc.m4 m4/ax_prog_javah.m4 m4/ax_prog_masm.m4 m4/ax_prog_masm_opt.m4 m4/ax_prog_md5sum.m4 m4/ax_prog_modprobe.m4 m4/ax_prog_mysql.m4 m4/ax_prog_mysqladmin.m4 m4/ax_prog_mysqld.m4 m4/ax_prog_mysqlimport.m4 m4/ax_prog_mysqlshow.m4 m4/ax_prog_nasm.m4 m4/ax_prog_nasm_opt.m4 m4/ax_prog_perl_modules.m4 m4/ax_prog_perl_version.m4 m4/ax_prog_pgclient.m4 m4/ax_prog_python_version.m4 m4/ax_prog_ruby_version.m4 m4/ax_prog_scala.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_prog_scalac.m4 m4/ax_prog_scp.m4 m4/ax_prog_splint.m4 m4/ax_prog_ssh.m4 m4/ax_prog_tasm.m4 m4/ax_prog_tasm_opt.m4 m4/ax_prog_tcl.m4 m4/ax_prog_xsltproc.m4 m4/ax_prog_yasm.m4 m4/ax_prog_yasm_opt.m4 m4/ax_prototype.m4 m4/ax_prototype_accept.m4 m4/ax_prototype_getsockname.m4 m4/ax_prototype_setsockopt.m4 m4/ax_pthread.m4 m4/ax_python.m4 m4/ax_python_config_var.m4 m4/ax_python_devel.m4 m4/ax_python_embed.m4 m4/ax_python_module.m4 m4/ax_python_module_version.m4 m4/ax_r_package.m4 m4/ax_recursive_eval.m4 m4/ax_require_defined.m4 m4/ax_require_one_func.m4 m4/ax_restore_flags.m4 m4/ax_restore_flags_with_prefix.m4 m4/ax_rpm_init.m4 m4/ax_ruby_devel.m4 m4/ax_ruby_ext.m4 m4/ax_save_flags.m4 m4/ax_save_flags_with_prefix.m4 m4/ax_set_default_paths_system.m4 m4/ax_short_sleep.m4 m4/ax_silent_mode.m4 m4/ax_sip_devel.m4 m4/ax_spec_file.m4 m4/ax_spec_package_version.m4 m4/ax_split_version.m4 m4/ax_string_strcasecmp.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_strings_strcasecmp.m4 m4/ax_struct_semun.m4 m4/ax_subdir_files.m4 m4/ax_subdirs_configure.m4 m4/ax_subst_with.m4 m4/ax_swig_enable_cxx.m4 m4/ax_swig_multi_module_support.m4 m4/ax_swig_python.m4 m4/ax_switch_flags.m4 m4/ax_sys_dev_poll.m4 m4/ax_sys_largefile_sensitive.m4 m4/ax_sys_perlsharpbang.m4 m4/ax_sys_weak_alias.m4 m4/ax_sysv_ipc.m4 m4/ax_tls.m4 m4/ax_trilinos_amesos.m4 m4/ax_trilinos_base.m4 m4/ax_trilinos_epetra.m4 m4/ax_trilinos_epetraext.m4 m4/ax_trilinos_epetraext_hdf5.m4 m4/ax_trilinos_rtop.m4 m4/ax_trilinos_rythmos.m4 m4/ax_trilinos_teuchos.m4 m4/ax_trilinos_thyra.m4 m4/ax_trilinos_thyra_epetra.m4 m4/ax_trilinos_thyra_epetraext.m4 m4/ax_try_awk_anyout.m4 m4/ax_try_awk_expout.m4 m4/ax_try_compile_java.m4 m4/ax_try_run_java.m4 m4/ax_type_socklen_t.m4 m4/ax_upload.m4 m4/ax_valgrind_check.m4 m4/ax_var_pop.m4 m4/ax_var_push.m4 m4/ax_var_timezone_externals.m4 m4/ax_very_nice.m4 m4/ax_warning_default_aclocaldir.m4 m4/ax_warning_default_pkgconfig.m4 m4/ax_wint_t.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_with_apxs.m4 m4/ax_with_build_path.m4 m4/ax_with_curses.m4 m4/ax_with_curses_extra.m4 m4/ax_with_dmalloc.m4 m4/ax_with_mpatrol.m4 m4/ax_with_prog.m4 m4/ax_xercesc.m4 m4/ax_xsdcxx.m4 m4/ax_xtra_classpath.m4 m4/ax_zmq.m4 m4/ax_zoneinfo.m4 '/usr/share/aclocal'
Step #4: /usr/bin/mkdir -p '/usr/share/autoconf-archive'
Step #4: /usr/bin/install -c -m 644 AUTHORS COPYING COPYING.EXCEPTION README '/usr/share/autoconf-archive'
Step #4: make[2]: Leaving directory '/tmp/autoconf-archive-2018.03.13'
Step #4: make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13'
Step #4: Removing intermediate container 31eaefed7802
Step #4: ---> a84853af99c5
Step #4: Step 8/21 : RUN rm -fr $autoconf_archive.tar.xz
Step #4: ---> Running in 2e59553ce3f7
Step #4: Removing intermediate container 2e59553ce3f7
Step #4: ---> 5e7c469005a7
Step #4: Step 9/21 : ARG ibmtpm_name=ibmtpm1661
Step #4: ---> Running in c03b0abe8b50
Step #4: Removing intermediate container c03b0abe8b50
Step #4: ---> 800986cb92b3
Step #4: Step 10/21 : WORKDIR /tmp
Step #4: ---> Running in f759b7f826d5
Step #4: Removing intermediate container f759b7f826d5
Step #4: ---> a4dbff4f857f
Step #4: Step 11/21 : RUN wget --quiet --show-progress --progress=dot:giga "https://downloads.sourceforge.net/project/ibmswtpm2/$ibmtpm_name.tar.gz" && sha256sum $ibmtpm_name.tar.gz | grep ^55145928ad2b24f34be6a0eacf9fb492e10e0ea919b8428c721fa970e85d6147 && mkdir -p $ibmtpm_name && tar xvf $ibmtpm_name.tar.gz -C $ibmtpm_name && rm $ibmtpm_name.tar.gz
Step #4: ---> Running in 94ee4d42d384
Step #4: [91m
Step #4: 0K 100% 3.38M=0.2s[0m55145928ad2b24f34be6a0eacf9fb492e10e0ea919b8428c721fa970e85d6147 ibmtpm1661.tar.gz
Step #4: ./
Step #4: ./LICENSE
Step #4: ./tpmvstudio/
Step #4: ./tpmvstudio/tpm_server/
Step #4: ./tpmvstudio/tpm_server/tpm_server.vcxproj
Step #4: ./tpmvstudio/tpm_server/tpm_server.vcxproj.filters
Step #4: ./tpmvstudio/tpm_server/tpm_server.sln
Step #4: ./ibmtpm.doc
Step #4: ./README.md
Step #4: ./.gitignore
Step #4: ./src/
Step #4: ./src/NV_ChangeAuth_fp.h
Step #4: ./src/DA_fp.h
Step #4: ./src/PolicyOR_fp.h
Step #4: ./src/_TPM_Hash_Data_fp.h
Step #4: ./src/CryptEccKeyExchange_fp.h
Step #4: ./src/HashTestData.h
Step #4: ./src/CryptPrimeSieve_fp.h
Step #4: ./src/Response_fp.h
Step #4: ./src/PCR_SetAuthValue_fp.h
Step #4: ./src/BnConvert_fp.h
Step #4: ./src/RunCommand.c
Step #4: ./src/InternalRoutines.h
Step #4: ./src/MakeCredential_fp.h
Step #4: ./src/swap.h
Step #4: ./src/NV_Extend_fp.h
Step #4: ./src/Duplicate_fp.h
Step #4: ./src/CommandDispatcher.c
Step #4: ./src/PlatformACT_fp.h
Step #4: ./src/HashSequenceStart_fp.h
Step #4: ./src/NV_Increment_fp.h
Step #4: ./src/X509_spt_fp.h
Step #4: ./src/AuditCommands.c
Step #4: ./src/X509.h
Step #4: ./src/LocalityPlat.c
Step #4: ./src/Ticket_fp.h
Step #4: ./src/HashCommands.c
Step #4: ./src/Commands.h
Step #4: ./src/CryptDes.c
Step #4: ./src/Clock.c
Step #4: ./src/CertifyX509_fp.h
Step #4: ./src/ContextSave_fp.h
Step #4: ./src/GetRandom_fp.h
Step #4: ./src/SymmetricCommands.c
Step #4: ./src/CommandCodeAttributes_fp.h
Step #4: ./src/AttestationCommands.c
Step #4: ./src/Load_fp.h
Step #4: ./src/PropertyCap_fp.h
Step #4: ./src/Time.c
Step #4: ./src/EncryptDecrypt_spt.c
Step #4: ./src/DebugHelpers_fp.h
Step #4: ./src/PP_Commands_fp.h
Step #4: ./src/AlgorithmTests_fp.h
Step #4: ./src/GetCommandAuditDigest_fp.h
Step #4: ./src/IntegrityCommands.c
Step #4: ./src/X509_ECC_fp.h
Step #4: ./src/makefile11
Step #4: ./src/Vendor_TCG_Test.c
Step #4: ./src/Policy_spt_fp.h
Step #4: ./src/Bits.c
Step #4: ./src/NV_Read_fp.h
Step #4: ./src/ContextLoad_fp.h
Step #4: ./src/Power.c
Step #4: ./src/BnMath.c
Step #4: ./src/RsaKeyCache_fp.h
Step #4: ./src/Unmarshal_fp.h
Step #4: ./src/LICENSE
Step #4: ./src/CryptRand_fp.h
Step #4: ./src/CommandAttributes.h
Step #4: ./src/BnMath_fp.h
Step #4: ./src/RsaKeyCache.c
Step #4: ./src/KdfTestData.h
Step #4: ./src/NV_UndefineSpace_fp.h
Step #4: ./src/CryptUtil_fp.h
Step #4: ./src/Cancel.c
Step #4: ./src/Certify_fp.h
Step #4: ./src/Context_spt_fp.h
Step #4: ./src/CryptHash.c
Step #4: ./src/_TPM_Hash_Start_fp.h
Step #4: ./src/CryptPrime_fp.h
Step #4: ./src/PPPlat.c
Step #4: ./src/RandomCommands.c
Step #4: ./src/Policy_spt.c
Step #4: ./src/PolicyNameHash_fp.h
Step #4: ./src/makefile
Step #4: ./src/PCR_Allocate_fp.h
Step #4: ./src/PolicyLocality_fp.h
Step #4: ./src/CryptRand.c
Step #4: ./src/ContextCommands.c
Step #4: ./src/ClearControl_fp.h
Step #4: ./src/Response.c
Step #4: ./src/CryptEcc.h
Step #4: ./src/TpmAsn1.h
Step #4: ./src/PolicyAuthorize_fp.h
Step #4: ./src/TcpServerPosix_fp.h
Step #4: ./src/PRNG_TestVectors.h
Step #4: ./src/Memory.c
Step #4: ./src/CryptPrime.c
Step #4: ./src/CryptPrimeSieve.c
Step #4: ./src/PlatformClock.h
Step #4: ./src/NVMem.c
Step #4: ./src/EncryptDecrypt_spt_fp.h
Step #4: ./src/PlatformData.c
Step #4: ./src/TpmToOsslSupport.c
Step #4: ./src/PropertyCap.c
Step #4: ./src/Object_spt.c
Step #4: ./src/TpmTcpProtocol.h
Step #4: ./src/NV_GlobalWriteLock_fp.h
Step #4: ./src/GetCapability_fp.h
Step #4: ./src/NV_spt.c
Step #4: ./src/CryptSym_fp.h
Step #4: ./src/Hierarchy.c
Step #4: ./src/SelfTest.h
Step #4: ./src/TcpServer_fp.h
Step #4: ./src/SetCommandCodeAuditStatus_fp.h
Step #4: ./src/ZGen_2Phase_fp.h
Step #4: ./src/MathOnByteBuffers.c
Step #4: ./src/ntc2.c
Step #4: ./src/TpmFail.c
Step #4: ./src/EncryptDecrypt2_fp.h
Step #4: ./src/NVDynamic.c
Step #4: ./src/EvictControl_fp.h
Step #4: ./src/PolicyPhysicalPresence_fp.h
Step #4: ./src/EphemeralCommands.c
Step #4: ./src/RSA_Encrypt_fp.h
Step #4: ./src/NVReserved.c
Step #4: ./src/Create_fp.h
Step #4: ./src/CryptRsa.h
Step #4: ./src/EACommands.c
Step #4: ./src/ResponseCodeProcessing.c
Step #4: ./src/TpmAsn1.c
Step #4: ./src/StirRandom_fp.h
Step #4: ./src/PCR_Extend_fp.h
Step #4: ./src/TPMCmdp.c
Step #4: ./src/Locality_fp.h
Step #4: ./src/ACT_spt_fp.h
Step #4: ./src/NV.h
Step #4: ./src/X509_spt.c
Step #4: ./src/TPMB.h
Step #4: ./src/MAC_Start_fp.h
Step #4: ./src/PolicySecret_fp.h
Step #4: ./src/SessionProcess.c
Step #4: ./src/TableDrivenMarshal.c
Step #4: ./src/PolicyPassword_fp.h
Step #4: ./src/CryptEccCrypt_fp.h
Step #4: ./src/MathOnByteBuffers_fp.h
Step #4: ./src/MinMax.h
Step #4: ./src/Rewrap_fp.h
Step #4: ./src/RSA_Decrypt_fp.h
Step #4: ./src/DA.c
Step #4: ./src/BnConvert.c
Step #4: ./src/TpmToOsslDesSupport.c
Step #4: ./src/CryptHash.h
Step #4: ./src/CommandAudit_fp.h
Step #4: ./src/Object_spt_fp.h
Step #4: ./src/LoadExternal_fp.h
Step #4: ./src/CryptCmac_fp.h
Step #4: ./src/CryptEccMain_fp.h
Step #4: ./src/PolicyCommandCode_fp.h
Step #4: ./src/GetTime_fp.h
Step #4: ./src/ChangePPS_fp.h
Step #4: ./src/ECC_Parameters_fp.h
Step #4: ./src/CryptSelfTest.c
Step #4: ./src/PrimeData.c
Step #4: ./src/CryptRand.h
Step #4: ./src/ECDH_ZGen_fp.h
Step #4: ./src/PCR_Read_fp.h
Step #4: ./src/Object.c
Step #4: ./src/SequenceUpdate_fp.h
Step #4: ./src/Manufacture_fp.h
Step #4: ./src/TpmBuildSwitches.h
Step #4: ./src/PCR_Reset_fp.h
Step #4: ./src/ObjectChangeAuth_fp.h
Step #4: ./src/NVDynamic_fp.h
Step #4: ./src/Platform.h
Step #4: ./src/Tpm.h
Step #4: ./src/Sign_fp.h
Step #4: ./src/Context_spt.c
Step #4: ./src/SequenceComplete_fp.h
Step #4: ./src/ntc2lib.h
Step #4: ./src/TpmError.h
Step #4: ./src/AsymmetricCommands.c
Step #4: ./src/CryptCmac.c
Step #4: ./src/Hash_fp.h
Step #4: ./src/SymmetricTestData.h
Step #4: ./src/NV_Write_fp.h
Step #4: ./src/BaseTypes.h
Step #4: ./src/CryptSym.h
Step #4: ./src/HierarchyChangeAuth_fp.h
Step #4: ./src/makefile.mak
Step #4: ./src/SupportLibraryFunctionPrototypes_fp.h
Step #4: ./src/PlatformACT.c
Step #4: ./src/PlatformACT.h
Step #4: ./src/TableMarshalData.c
Step #4: ./src/Time_fp.h
Step #4: ./src/StartAuthSession_fp.h
Step #4: ./src/Ticket.c
Step #4: ./src/ntc2lib.c
Step #4: ./src/CommandCodeAttributes.c
Step #4: ./src/_TPM_Init_fp.h
Step #4: ./src/Memory_fp.h
Step #4: ./src/Marshal_fp.h
Step #4: ./src/ResponseCodeProcessing_fp.h
Step #4: ./src/TableMarshal.h
Step #4: ./src/CommandDispatchData.h
Step #4: ./src/BnValues.h
Step #4: ./src/ManagementCommands.c
Step #4: ./src/HMAC_Start_fp.h
Step #4: ./src/Platform_fp.h
Step #4: ./src/TpmToOsslDesSupport_fp.h
Step #4: ./src/PCR_SetAuthPolicy_fp.h
Step #4: ./src/CapabilityCommands.c
Step #4: ./src/AlgorithmCap_fp.h
Step #4: ./src/PolicyNV_fp.h
Step #4: ./src/ChangeEPS_fp.h
Step #4: ./src/HierarchyControl_fp.h
Step #4: ./src/CryptRsa.c
Step #4: ./src/DuplicationCommands.c
Step #4: ./src/CryptUtil.c
Step #4: ./src/PP.c
Step #4: ./src/CertifyCreation_fp.h
Step #4: ./src/PCR_Event_fp.h
Step #4: ./src/TestingCommands.c
Step #4: ./src/ACT_SetTimeout_fp.h
Step #4: ./src/Power_fp.h
Step #4: ./src/_TPM_Hash_End_fp.h
Step #4: ./src/PolicySigned_fp.h
Step #4: ./src/NV_Certify_fp.h
Step #4: ./src/Object_fp.h
Step #4: ./src/X509_RSA.c
Step #4: ./src/SelfTest_fp.h
Step #4: ./src/Handle.c
Step #4: ./src/EccTestData.h
Step #4: ./src/ClockRateAdjust_fp.h
Step #4: ./src/BnMemory.c
Step #4: ./src/PolicyAuthValue_fp.h
Step #4: ./src/VendorString.h
Step #4: ./src/EC_Ephemeral_fp.h
Step #4: ./src/DictionaryCommands.c
Step #4: ./src/CryptSym.c
Step #4: ./src/FlushContext_fp.h
Step #4: ./src/Session_fp.h
Step #4: ./src/DebugHelpers.c
Step #4: ./src/TableMarshalTypes.h
Step #4: ./src/IoBuffers.c
Step #4: ./src/PolicyGetDigest_fp.h
Step #4: ./src/PolicyTicket_fp.h
Step #4: ./src/PP_fp.h
Step #4: ./src/ClockSet_fp.h
Step #4: ./src/TpmToOsslSupport_fp.h
Step #4: ./src/Handle_fp.h
Step #4: ./src/EventSequenceComplete_fp.h
Step #4: ./src/CompilerDependencies.h
Step #4: ./src/PolicyNvWritten_fp.h
Step #4: ./src/BnMemory_fp.h
Step #4: ./src/ReadClock_fp.h
Step #4: ./src/StartupCommands.c
Step #4: ./src/Entropy.c
Step #4: ./src/HierarchyCommands.c
Step #4: ./src/TpmSizeChecks.c
Step #4: ./src/TpmToOsslSym.h
Step #4: ./src/TPMCmds.c
Step #4: ./src/TpmSizeChecks_fp.h
Step #4: ./src/NV_ReadLock_fp.h
Step #4: ./src/ExecCommand.c
Step #4: ./src/NV_spt_fp.h
Step #4: ./src/CryptHash_fp.h
Step #4: ./src/Entity_fp.h
Step #4: ./src/LibSupport.h
Step #4: ./src/GpMacros.h
Step #4: ./src/PCR.c
Step #4: ./src/CryptSelfTest_fp.h
Step #4: ./src/PowerPlat.c
Step #4: ./src/TpmAsn1_fp.h
Step #4: ./src/Global.h
Step #4: ./src/NVReserved_fp.h
Step #4: ./src/AlgorithmTests.c
Step #4: ./src/Entity.c
Step #4: ./src/PolicyRestart_fp.h
Step #4: ./src/Quote_fp.h
Step #4: ./src/ReadPublic_fp.h
Step #4: ./src/SetPrimaryPolicy_fp.h
Step #4: ./src/GetSessionAuditDigest_fp.h
Step #4: ./src/DictionaryAttackLockReset_fp.h
Step #4: ./src/PolicyPCR_fp.h
Step #4: ./src/NV_UndefineSpaceSpecial_fp.h
Step #4: ./src/GetTestResult_fp.h
Step #4: ./src/Import_fp.h
Step #4: ./src/Vendor_TCG_Test_fp.h
Step #4: ./src/ntc2_fp.h
Step #4: ./src/CryptEccKeyExchange.c
Step #4: ./src/CryptTest.h
Step #4: ./src/TpmTypes.h
Step #4: ./src/AlgorithmCap.c
Step #4: ./src/PlatformData.h
Step #4: ./src/DictionaryAttackParameters_fp.h
Step #4: ./src/TcpServer.c
Step #4: ./src/CryptEccMain.c
Step #4: ./src/VerifySignature_fp.h
Step #4: ./src/Bits_fp.h
Step #4: ./src/ACT.h
Step #4: ./src/applink.c
Step #4: ./src/Marshal.c
Step #4: ./src/SigningCommands.c
Step #4: ./src/Unseal_fp.h
Step #4: ./src/CryptEccData.c
Step #4: ./src/ECDH_KeyGen_fp.h
Step #4: ./src/Commit_fp.h
Step #4: ./src/TpmToOsslMath.c
Step #4: ./src/Shutdown_fp.h
Step #4: ./src/ExecCommand_fp.h
Step #4: ./src/PolicyCpHash_fp.h
Step #4: ./src/IncrementalSelfTest_fp.h
Step #4: ./src/NV_DefineSpace_fp.h
Step #4: ./src/TcpServerPosix.c
Step #4: ./src/PolicyAuthorizeNV_fp.h
Step #4: ./src/makefile-common
Step #4: ./src/Unmarshal.c
Step #4: ./src/CryptEccSignature.c
Step #4: ./src/SessionCommands.c
Step #4: ./src/Clear_fp.h
Step #4: ./src/Locality.c
Step #4: ./src/NV_ReadPublic_fp.h
Step #4: ./src/X509_ECC.c
Step #4: ./src/RsaTestData.h
Step #4: ./src/Session.c
Step #4: ./src/TpmToOsslMath_fp.h
Step #4: ./src/SessionProcess_fp.h
Step #4: ./src/TpmAlgorithmDefines.h
Step #4: ./src/TableMarshalDefines.h
Step #4: ./src/MAC_fp.h
Step #4: ./src/CryptEccSignature_fp.h
Step #4: ./src/Unique.c
Step #4: ./src/TpmProfile.h
Step #4: ./src/Manufacture.c
Step #4: ./src/TpmToOsslMath.h
Step #4: ./src/CryptDes_fp.h
Step #4: ./src/PCR_fp.h
Step #4: ./src/ACT_spt.c
Step #4: ./src/HMAC_fp.h
Step #4: ./src/SetAlgorithmSet_fp.h
Step #4: ./src/EncryptDecrypt_fp.h
Step #4: ./src/NVCommands.c
Step #4: ./src/CreateLoaded_fp.h
Step #4: ./src/PolicyCounterTimer_fp.h
Step #4: ./src/Simulator_fp.h
Step #4: ./src/Global.c
Step #4: ./src/NV_SetBits_fp.h
Step #4: ./src/makefile.mac
Step #4: ./src/CommandAudit.c
Step #4: ./src/PolicyTemplate_fp.h
Step #4: ./src/Hierarchy_fp.h
Step #4: ./src/ObjectCommands.c
Step #4: ./src/Capabilities.h
Step #4: ./src/CreatePrimary_fp.h
Step #4: ./src/IoBuffers_fp.h
Step #4: ./src/Attest_spt.c
Step #4: ./src/ACTCommands.c
Step #4: ./src/OIDs.h
Step #4: ./src/TpmToOsslHash.h
Step #4: ./src/NV_WriteLock_fp.h
Step #4: ./src/PolicyDuplicationSelect_fp.h
Step #4: ./src/SymmetricTest.h
Step #4: ./src/CryptSmac_fp.h
Step #4: ./src/TestParms_fp.h
Step #4: ./src/ActivateCredential_fp.h
Step #4: ./src/CryptRsa_fp.h
Step #4: ./src/Attest_spt_fp.h
Step #4: ./src/X509_RSA_fp.h
Step #4: ./src/CommandDispatcher_fp.h
Step #4: ./src/CryptSmac.c
Step #4: ./src/TpmFail_fp.h
Step #4: ./src/ClockCommands.c
Step #4: ./src/CommandAttributeData.h
Step #4: ./src/Startup_fp.h
Step #4: Removing intermediate container 94ee4d42d384
Step #4: ---> 88efbd73d14d
Step #4: Step 12/21 : WORKDIR $ibmtpm_name/src
Step #4: ---> Running in ef222fff5129
Step #4: Removing intermediate container ef222fff5129
Step #4: ---> d8d067a1d902
Step #4: Step 13/21 : RUN CFLAGS="-I/usr/local/openssl/include" make -j$(nproc) && cp tpm_server /usr/local/bin
Step #4: ---> Running in 2e302415ea1d
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ACTCommands.c -o ACTCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ACT_spt.c -o ACT_spt.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmCap.c -o AlgorithmCap.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmTests.c -o AlgorithmTests.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AsymmetricCommands.c -o AsymmetricCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Attest_spt.c -o Attest_spt.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AttestationCommands.c -o AttestationCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AuditCommands.c -o AuditCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Bits.c -o Bits.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO BnConvert.c -o BnConvert.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO BnMath.c -o BnMath.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO BnMemory.c -o BnMemory.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Cancel.c -o Cancel.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CapabilityCommands.c -o CapabilityCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Clock.c -o Clock.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ClockCommands.c -o ClockCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CommandAudit.c -o CommandAudit.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CommandCodeAttributes.c -o CommandCodeAttributes.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CommandDispatcher.c -o CommandDispatcher.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ContextCommands.c -o ContextCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Context_spt.c -o Context_spt.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptDes.c -o CryptDes.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptCmac.c -o CryptCmac.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccData.c -o CryptEccData.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccKeyExchange.c -o CryptEccKeyExchange.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccMain.c -o CryptEccMain.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccSignature.c -o CryptEccSignature.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptHash.c -o CryptHash.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrime.c -o CryptPrime.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrimeSieve.c -o CryptPrimeSieve.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptRand.c -o CryptRand.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptRsa.c -o CryptRsa.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptSelfTest.c -o CryptSelfTest.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptSmac.c -o CryptSmac.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptSym.c -o CryptSym.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptUtil.c -o CryptUtil.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DA.c -o DA.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DebugHelpers.c -o DebugHelpers.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DictionaryCommands.c -o DictionaryCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DuplicationCommands.c -o DuplicationCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO EACommands.c -o EACommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO EncryptDecrypt_spt.c -o EncryptDecrypt_spt.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Entity.c -o Entity.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Entropy.c -o Entropy.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO EphemeralCommands.c -o EphemeralCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ExecCommand.c -o ExecCommand.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Global.c -o Global.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Handle.c -o Handle.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO HashCommands.c -o HashCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Hierarchy.c -o Hierarchy.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO HierarchyCommands.c -o HierarchyCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO IoBuffers.c -o IoBuffers.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO IntegrityCommands.c -o IntegrityCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Locality.c -o Locality.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO LocalityPlat.c -o LocalityPlat.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ManagementCommands.c -o ManagementCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Manufacture.c -o Manufacture.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Marshal.c -o Marshal.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO MathOnByteBuffers.c -o MathOnByteBuffers.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Memory.c -o Memory.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVCommands.c -o NVCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVDynamic.c -o NVDynamic.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVMem.c -o NVMem.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVReserved.c -o NVReserved.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NV_spt.c -o NV_spt.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Object.c -o Object.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ObjectCommands.c -o ObjectCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Object_spt.c -o Object_spt.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PCR.c -o PCR.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PP.c -o PP.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PPPlat.c -o PPPlat.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PlatformACT.c -o PlatformACT.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PlatformData.c -o PlatformData.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Policy_spt.c -o Policy_spt.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Power.c -o Power.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PowerPlat.c -o PowerPlat.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PrimeData.c -o PrimeData.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PropertyCap.c -o PropertyCap.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO RandomCommands.c -o RandomCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Response.c -o Response.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ResponseCodeProcessing.c -o ResponseCodeProcessing.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO RsaKeyCache.c -o RsaKeyCache.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO RunCommand.c -o RunCommand.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Session.c -o Session.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SessionCommands.c -o SessionCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SessionProcess.c -o SessionProcess.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SigningCommands.c -o SigningCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO StartupCommands.c -o StartupCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SymmetricCommands.c -o SymmetricCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmdp.c -o TPMCmdp.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmds.c -o TPMCmds.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TestingCommands.c -o TestingCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Ticket.c -o Ticket.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Time.c -o Time.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmAsn1.c -o TpmAsn1.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmFail.c -o TpmFail.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmSizeChecks.c -o TpmSizeChecks.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslDesSupport.c -o TpmToOsslDesSupport.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslMath.c -o TpmToOsslMath.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslSupport.c -o TpmToOsslSupport.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Unique.c -o Unique.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Unmarshal.c -o Unmarshal.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Vendor_TCG_Test.c -o Vendor_TCG_Test.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO X509_ECC.c -o X509_ECC.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO X509_RSA.c -o X509_RSA.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO X509_spt.c -o X509_spt.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ntc2lib.c -o ntc2lib.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ntc2.c -o ntc2.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TcpServerPosix.c -o TcpServerPosix.o
Step #4: /usr/bin/gcc ACTCommands.o ACT_spt.o AlgorithmCap.o AlgorithmTests.o AsymmetricCommands.o Attest_spt.o AttestationCommands.o AuditCommands.o Bits.o BnConvert.o BnMath.o BnMemory.o Cancel.o CapabilityCommands.o Clock.o ClockCommands.o CommandAudit.o CommandCodeAttributes.o CommandDispatcher.o ContextCommands.o Context_spt.o CryptDes.o CryptCmac.o CryptEccData.o CryptEccKeyExchange.o CryptEccMain.o CryptEccSignature.o CryptHash.o CryptPrime.o CryptPrimeSieve.o CryptRand.o CryptRsa.o CryptSelfTest.o CryptSmac.o CryptSym.o CryptUtil.o DA.o DebugHelpers.o DictionaryCommands.o DuplicationCommands.o EACommands.o EncryptDecrypt_spt.o Entity.o Entropy.o EphemeralCommands.o ExecCommand.o Global.o Handle.o HashCommands.o Hierarchy.o HierarchyCommands.o IoBuffers.o IntegrityCommands.o Locality.o LocalityPlat.o ManagementCommands.o Manufacture.o Marshal.o MathOnByteBuffers.o Memory.o NVCommands.o NVDynamic.o NVMem.o NVReserved.o NV_spt.o Object.o ObjectCommands.o Object_spt.o PCR.o PP.o PPPlat.o PlatformACT.o PlatformData.o Policy_spt.o Power.o PowerPlat.o PrimeData.o PropertyCap.o RandomCommands.o Response.o ResponseCodeProcessing.o RsaKeyCache.o RunCommand.o Session.o SessionCommands.o SessionProcess.o SigningCommands.o StartupCommands.o SymmetricCommands.o TPMCmdp.o TPMCmds.o TestingCommands.o Ticket.o Time.o TpmAsn1.o TpmFail.o TpmSizeChecks.o TpmToOsslDesSupport.o TpmToOsslMath.o TpmToOsslSupport.o Unique.o Unmarshal.o Vendor_TCG_Test.o X509_ECC.o X509_RSA.o X509_spt.o ntc2lib.o ntc2.o TcpServerPosix.o -ggdb -lcrypto -lpthread -lrt -I. -o tpm_server
Step #4: Removing intermediate container 2e302415ea1d
Step #4: ---> 181394e1a198
Step #4: Step 14/21 : RUN rm -fr $ibmtpm_name/src $ibmtpm_name.tar.gz
Step #4: ---> Running in 1255a3265304
Step #4: Removing intermediate container 1255a3265304
Step #4: ---> d78bed96b77e
Step #4: Step 15/21 : ARG uthash="2.1.0"
Step #4: ---> Running in 4885bddcc378
Step #4: Removing intermediate container 4885bddcc378
Step #4: ---> 32d4b6e7cf54
Step #4: Step 16/21 : WORKDIR /tmp
Step #4: ---> Running in ff1e59aaf1c7
Step #4: Removing intermediate container ff1e59aaf1c7
Step #4: ---> c1b08a67e511
Step #4: Step 17/21 : RUN wget --quiet --show-progress --progress=dot:giga "https://github.com/troydhanson/uthash/archive/v${uthash}.tar.gz" && tar -xf v${uthash}.tar.gz && cp uthash-${uthash}/src/*.h /usr/include/
Step #4: ---> Running in 078831b53d43
Step #4: [91m
Step #4: 0K 100% 2.33M=0.08s[0mRemoving intermediate container 078831b53d43
Step #4: ---> 89d5dee22ba4
Step #4: Step 18/21 : RUN rm -rf uthash-${uthash}/ v${uthash}.tar.gz
Step #4: ---> Running in b279534f510a
Step #4: Removing intermediate container b279534f510a
Step #4: ---> 3a1131d29661
Step #4: Step 19/21 : RUN git clone --depth 1 https://github.com/tpm2-software/tpm2-tss $SRC/tpm2-tss/
Step #4: ---> Running in ad659fce2d4d
Step #4: [91mCloning into '/src/tpm2-tss'...
Step #4: [0mRemoving intermediate container ad659fce2d4d
Step #4: ---> 4a5ece36f110
Step #4: Step 20/21 : WORKDIR $SRC/tpm2-tss/
Step #4: ---> Running in c494c26ccbc7
Step #4: Removing intermediate container c494c26ccbc7
Step #4: ---> e1c40730200c
Step #4: Step 21/21 : COPY build.sh $SRC/
Step #4: ---> bb891b21c2a0
Step #4: Successfully built bb891b21c2a0
Step #4: Successfully tagged gcr.io/oss-fuzz/tpm2-tss:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/tpm2-tss
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/filePu9lxL
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/tpm2-tss/.git
Step #5 - "srcmap": + GIT_DIR=/src/tpm2-tss
Step #5 - "srcmap": + cd /src/tpm2-tss
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/tpm2-software/tpm2-tss
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=5bcdeb7e3a26d91b4eedce84ccc8499bfe94a1a0
Step #5 - "srcmap": + jq_inplace /tmp/filePu9lxL '."/src/tpm2-tss" = { type: "git", url: "https://github.com/tpm2-software/tpm2-tss", rev: "5bcdeb7e3a26d91b4eedce84ccc8499bfe94a1a0" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filesUgnK4
Step #5 - "srcmap": + cat /tmp/filePu9lxL
Step #5 - "srcmap": + jq '."/src/tpm2-tss" = { type: "git", url: "https://github.com/tpm2-software/tpm2-tss", rev: "5bcdeb7e3a26d91b4eedce84ccc8499bfe94a1a0" }'
Step #5 - "srcmap": + mv /tmp/filesUgnK4 /tmp/filePu9lxL
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/filePu9lxL
Step #5 - "srcmap": + rm /tmp/filePu9lxL
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/tpm2-tss": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/tpm2-software/tpm2-tss",
Step #5 - "srcmap": "rev": "5bcdeb7e3a26d91b4eedce84ccc8499bfe94a1a0"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 53%
Reading package lists... 53%
Reading package lists... 56%
Reading package lists... 56%
Reading package lists... 57%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5).
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8-dev libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8-dev libjpeg8-dev libyaml-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 4 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 300 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 1299 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
4% [1 libjpeg-turbo8-dev 14.2 kB/238 kB 6%]
69% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
69% [2 libjpeg8-dev 1552 B/1552 B 100%]
74% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
79% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
81% [4 libyaml-dev 6950 B/58.2 kB 12%]
100% [Working]
Fetched 300 kB in 0s (853 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 40405 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m29.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/751.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m751.2/751.2 kB[0m [31m20.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m102.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m109.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m137.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.6/1.6 MB[0m [31m90.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.4/16.4 MB[0m [31m157.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m126.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.1 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /tmp
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.8.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.9/6.9 MB[0m [31m92.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/11.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m11.6/11.6 MB[0m [31m148.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/682.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m682.2/682.2 kB[0m [31m38.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m122.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/30.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m30.9/30.9 MB[0m [31m154.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (235 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.8 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.8/12.8 MB[0m [31m143.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.7/1.7 MB[0m [31m89.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m128.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (574 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/574.3 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m574.3/574.3 kB[0m [31m27.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m134.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.6/9.6 MB[0m [31m129.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m30.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/18.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18.2/18.2 MB[0m [31m151.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m71.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=513c86d2fb5503cbeada844dfdfad2e4f10bfc54e52b991f5850af6a8d997ccc
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-27oku0g0/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.1:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.10 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.1 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.24.0 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/tmp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.279 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.952 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.952 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.953 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-provisioning-with-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.954 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-second-provisioning.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.954 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/main-esys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.954 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-getinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.954 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.954 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT32-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.955 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-param-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.955 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-hierarchy-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.955 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/CommonPreparePrologue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.955 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-set-algorithm-set.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.956 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-password.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.956 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-read-clock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.956 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-capability.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.956 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tss2_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.956 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tpm-tests.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.957 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-system-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.957 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-abi-version.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.957 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-get-web-cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.957 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-signed.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.958 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.958 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-tpm-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.958 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-i2c-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.958 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT64-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.959 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.959 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.959 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-extend-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.959 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.959 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.960 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.960 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMA-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.960 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-info.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.960 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-ecc-parameters.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.961 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-ckda-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.961 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-ac-getcapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.961 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-physical-presence-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.961 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-nulltcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.962 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.962 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.962 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-entity-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.962 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/test-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.962 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hashsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.963 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-regression.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.963 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-create-loaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.963 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-secret-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.963 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/sys-execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.964 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.964 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-pcr-basic.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.964 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.964 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.964 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-audit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.965 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-create-keyedhash-sha1-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.965 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-pem-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.965 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-capability-act.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.965 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-written-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.965 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-field-upgrade.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.966 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.966 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-import-ossl-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.966 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-unseal.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.966 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-asymmetric-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.967 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote-destructive.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.967 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-ordinary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.967 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-verify-signature.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.967 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.967 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-policy-or-nv-read-write.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.968 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.968 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote-with-primary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.968 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.968 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-event-sequence-complete.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.969 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-policy-ac-sendselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.969 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-ext-public-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.969 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-clockset.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.969 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getTpmHandle-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.969 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-mssim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.970 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-data-crypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.970 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.970 INFO analysis - extract_tests_from_directories: /tmp/ibmtpm1661/src/Attest_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.970 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-make-credential.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.971 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-or-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.971 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-tcti-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.971 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.972 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-session-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.972 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT8-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.972 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-authorize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.972 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-context-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.972 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-createloaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.973 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-auto-session-flags.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.973 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-ima-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.973 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.973 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-signed-keyedhash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.974 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-check-ima-log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.974 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-ecdh-zgen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.974 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-time.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.974 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-getpollhandles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.974 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-provisioning-cert-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.975 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-macsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.975 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-i2c-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.975 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMS-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.975 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.975 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/policy-execute.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.976 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.976 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-start-auth-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.976 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getName.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.976 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.977 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.977 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-nv-undefine-special.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.977 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-lock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.977 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-certifyX509.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.977 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-pcr-auth-value.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.978 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-hmac-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.978 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-resubmissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.978 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT16-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.978 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-crypto.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.979 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.979 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-platform-certificates.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.979 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-tcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.979 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-policy-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.979 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-pcr-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.980 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-firmware-read.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.980 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-check-wrong-paths.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.980 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/helper/tpm_cmd_tcti_dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.980 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-nv-readwrite.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.981 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-object-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.981 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.981 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-counter.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.981 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hierarchychangeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.981 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-tpm-properties.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.982 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-commit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.982 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.982 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hierarchy-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.982 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.983 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.983 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.983 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getTpmHandle-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.984 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-primary-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.984 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.984 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.984 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-ecdh-keygen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.984 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hmacsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.985 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-nv-policy-locality.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.985 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-policy-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.985 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-check-auth-with-trailing-zero.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.985 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/tpmclient/tpmclient.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.986 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-sys-initialize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.986 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-secret-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.986 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.986 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-ordinary-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.986 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-rsa-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.987 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.987 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.987 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-sign-policy-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.987 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPM2B-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.988 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-profiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.988 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-authorizenv-cphash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.988 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-ticket.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.988 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-session-attributes.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.988 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.989 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-increment.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.989 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-unseal-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.989 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/CopyCommandHeader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.989 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.990 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.990 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-sequence-finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.990 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-nodl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.990 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-clear.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.990 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getName-hierarchy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.991 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-primary-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.991 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-testparms.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.991 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-nv-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.991 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.992 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-ima-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.992 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.992 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-swtpm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.992 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.992 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policies-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.993 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote-destructive-eventlog.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.993 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-import.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.993 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-he-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.993 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-clear-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.994 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-self-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.994 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-export-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.994 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.994 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.994 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-null-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.995 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/main-fapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.995 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-policy-authorizeNV.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.995 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-evict-ctrl.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.995 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-encrypt-decrypt-2.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.996 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-vendor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.996 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spi-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.996 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-pp-commands.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.996 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-device.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.996 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.997 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.997 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-ac-send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.997 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-save-and-load-context.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.997 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-authorize-nv-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.997 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-change-eps.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.998 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-pcr-extension.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.998 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-extend.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.998 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-template-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.998 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spi-ltt2go.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.999 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spidev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.999 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.999 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tpm-clear-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.999 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-fail.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.000 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.000 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-pcr-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.000 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-system-api.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.000 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-evict-control-serialization.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.001 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-libtpms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.001 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMT-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.001 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/dlopen-fail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.001 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-nv-counter-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.001 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-sign-password-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.002 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-zgen-2phase.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.002 INFO analysis - extract_tests_from_directories: /tmp/ibmtpm1661/src/AttestationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.002 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-provisioning-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.002 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMU-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.003 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.003 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPML-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.003 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/test_tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.003 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-act-set-timeout.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.003 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.004 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/key-value-parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.004 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-session-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.004 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create2-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.004 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-get-esys-blobs.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.005 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spi-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.005 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-certify-creation.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.005 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-primary-rsa-2K-aes128cfb.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:41.415 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_esys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_fapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_mu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_rc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_sys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_cmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_device.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_i2c_ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_i2c_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_libtpms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_mssim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spi_ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spi_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spi_ltt2go.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spidev.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_swtpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_tbs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tctildr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tpm2_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_mbed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_mbed.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_free.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_iutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_iutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_mu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_mu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_tr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ACT_SetTimeout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_AC_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_AC_Send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ActivateCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CertifyCreation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CertifyX509.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ChangeEPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ChangePPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Clear.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ClearControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ClockRateAdjust.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ClockSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Commit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ContextLoad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ContextSave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CreateLoaded.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CreatePrimary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_DictionaryAttackLockReset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_DictionaryAttackParameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Duplicate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ECC_Parameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ECDH_KeyGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ECDH_ZGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EC_Ephemeral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EncryptDecrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EncryptDecrypt2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EventSequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EvictControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FieldUpgradeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FieldUpgradeStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FirmwareRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FlushContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetCommandAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetSessionAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetTestResult.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetTime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HMAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HMAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HashSequenceStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HierarchyChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HierarchyControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_IncrementalSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_LoadExternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_MAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_MAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_MakeCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_DefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_GlobalWriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Increment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ReadLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_SetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_UndefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_UndefineSpaceSpecial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_WriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ObjectChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Allocate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Event.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Reset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_SetAuthPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_SetAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PP_Commands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCounterTimer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCpHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyDuplicationSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyGetDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyLocality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNameHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNvWritten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyOR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPassword.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPhysicalPresence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyRestart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicySecret.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicySigned.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyTemplate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyTicket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Policy_AC_SendSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_RSA_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_RSA_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ReadClock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Rewrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SequenceUpdate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SetAlgorithmSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SetCommandCodeAuditStatus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SetPrimaryPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_StartAuthSession.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Startup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_StirRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_TestParms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ZGen_2Phase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/efi_event.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_certificates.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_curl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_curl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog_system.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog_system.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_get_web_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_get_web_cert.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_ima_eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_ima_eventlog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_io.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_keystore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_keystore.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_macros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_calculate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_calculate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_callbacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_execute.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_instantiate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_instantiate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_store.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_store.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policyutil_execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policyutil_execute.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_profiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_profiles.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_AuthorizePolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateKey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateNv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateSeal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Delete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_ExportKey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_ExportPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Finalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Free.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetAppData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetCertificate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetDescription.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetEsysBlob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetInfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetPlatformCertificates.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetPollHandles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetTcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetTpmBlobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_List.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvExtend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvIncrement.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvSetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvWrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_PcrExtend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_PcrRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Provision.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetAppData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetCertificate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetDescription.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_VerifyQuote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_WriteAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/fapi_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/base-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpm2b-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpma-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpml-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpms-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpmt-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpmu-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-policy/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-policy/tss2_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-rc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-rc/tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/sysapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/sysapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ACT_SetTimeout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_Send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ActivateCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyCreation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyX509.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangeEPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangePPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Clear.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClearControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockRateAdjust.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Commit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextLoad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextSave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreateLoaded.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreatePrimary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackLockReset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackParameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Duplicate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECC_Parameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_KeyGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_ZGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EC_Ephemeral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EventSequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EvictControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Finalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FirmwareRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FlushContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetContextSize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCpBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetDecryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetEncryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRpBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRspAuths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetSessionAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTctiContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTestResult.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HashSequenceStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_IncrementalSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_LoadExternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MakeCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_DefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_GlobalWriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Increment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_SetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpaceSpecial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_WriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ObjectChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Allocate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Event.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Reset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PP_Commands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCounterTimer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCpHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyDuplicationSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyGetDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyLocality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNameHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNvWritten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyOR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPassword.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPhysicalPresence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyRestart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySecret.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySigned.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTemplate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTicket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Policy_AC_SendSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadClock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Rewrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceUpdate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetAlgorithmSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCmdAuths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCommandCodeAuditStatus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetDecryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetEncryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetPrimaryPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StartAuthSession.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Startup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StirRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_TestParms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ZGen_2Phase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-cmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-device.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-device.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-libtpms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-libtpms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-mssim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-mssim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap-builder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap-builder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ltt2go.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ltt2go.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spidev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-swtpm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-swtpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-tbs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-tbs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-dl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-nodl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-nodl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/mpsse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/mpsse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/support.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/support.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util-io/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util-io/io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util-io/io.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/aux_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/key-value-parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/key-value-parse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/tpm2b.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/tss2_endian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/data/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/data/test-fapi-policies.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/tcti/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/tcti/tss2_tcti_fuzzing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/helper/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/helper/cmocka_all.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/helper/tpm_cmd_tcti_dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-act-set-timeout.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-audit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-auto-session-flags.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-certify-creation.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-certifyX509.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-change-eps.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-check-auth-with-trailing-zero.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-clear-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-clear.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-clockset.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-commit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-create-fail.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-create-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-create-policy-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-create-primary-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-create-session-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-createloaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-crypto.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-ecc-parameters.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-ecdh-keygen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-ecdh-zgen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-event-sequence-complete.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-evict-control-serialization.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-field-upgrade.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-firmware-read.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-get-capability-act.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-get-capability.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-get-time.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hashsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hierarchy-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hierarchychangeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hmacsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-import.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-lock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-macsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-make-credential.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-nv-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-counter.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-extend-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-ordinary-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-object-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-pcr-auth-value.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-pcr-basic.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-authorize-nv-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-authorize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-nv-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-nv-undefine-special.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-password.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-physical-presence-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-regression.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-template-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-ticket.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-pp-commands.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-rsa-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-save-and-load-context.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-session-attributes.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-set-algorithm-set.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-testparms.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tpm-clear-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tpm-tests.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-getName-hierarchy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-getName.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-unseal-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-verify-signature.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-zgen-2phase.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-check-wrong-paths.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-data-crypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-export-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-ext-public-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-get-esys-blobs.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-import-ossl-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-info.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-ckda-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-he-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-null-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policies-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-pem-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-counter-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-or-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-pcr-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-signed-keyedhash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-signed.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-primary-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-sign-password-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-sign-policy-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create2-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-authorizenv-cphash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-extend.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-increment.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-ordinary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-written-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-pcr-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-platform-certificates.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-policy-or-nv-read-write.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-provisioning-cert-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-provisioning-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-provisioning-with-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-quote-destructive-eventlog.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-quote-destructive.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-quote-with-primary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-second-provisioning.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-unseal.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/main-esys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/main-fapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/policy-execute.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/session-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-abi-version.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-asymmetric-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-create-keyedhash-sha1-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-create-loaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-encrypt-decrypt-2.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-entity-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-evict-ctrl.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-hierarchy-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-hmac-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-nv-policy-locality.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-nv-readwrite.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-param-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-pcr-extension.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-policy-authorizeNV.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-policy-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-primary-rsa-2K-aes128cfb.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-read-clock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-self-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-session-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-start-auth-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-sys-initialize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-system-api.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-tpm-properties.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/test-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/test-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/test-esys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/test-fapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/tpmclient/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/tpmclient/tpmclient.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/CommonPreparePrologue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/CopyCommandHeader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPM2B-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPMA-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPML-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPMS-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPMT-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPMU-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/UINT16-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/UINT32-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/UINT64-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/UINT8-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/dlopen-fail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-ac-getcapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-ac-send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-context-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-dummy-defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-getpollhandles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-nulltcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-policy-ac-sendselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-resubmissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-sequence-finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-tcti-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-tpm-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-vendor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-check-ima-log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-get-web-cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-ima-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-ima-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-profiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-system-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/key-value-parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/sys-execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-cmd-test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-device.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-i2c-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-i2c-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-libtpms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-mssim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-spi-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-spi-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-spi-ltt2go.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-spidev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-swtpm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tctildr-getinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tctildr-nodl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tctildr-tcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/test_tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tss2_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-esys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-fapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-mu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 8,711,718 bytes received 13,611 bytes 17,450,658.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 8,660,198 speedup is 0.99
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/tpm2-tss/
Step #6 - "compile-libfuzzer-introspector-x86_64": + export LD_LIBRARY_PATH=/usr/local/bin
Step #6 - "compile-libfuzzer-introspector-x86_64": + LD_LIBRARY_PATH=/usr/local/bin
Step #6 - "compile-libfuzzer-introspector-x86_64": + export GEN_FUZZ=1
Step #6 - "compile-libfuzzer-introspector-x86_64": + GEN_FUZZ=1
Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap
Step #6 - "compile-libfuzzer-introspector-x86_64": Generating file lists: src_vars.mk
Step #6 - "compile-libfuzzer-introspector-x86_64": Generating fuzz tests
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_ac_append_to_file.m4' from '/usr/share/aclocal/ax_ac_append_to_file.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_ac_print_to_file.m4' from '/usr/share/aclocal/ax_ac_print_to_file.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_add_am_macro_static.m4' from '/usr/share/aclocal/ax_add_am_macro_static.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_add_fortify_source.m4' from '/usr/share/aclocal/ax_add_fortify_source.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_am_macros_static.m4' from '/usr/share/aclocal/ax_am_macros_static.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_check_compile_flag.m4' from '/usr/share/aclocal/ax_check_compile_flag.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_check_enable_debug.m4' from '/usr/share/aclocal/ax_check_enable_debug.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_check_link_flag.m4' from '/usr/share/aclocal/ax_check_link_flag.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_code_coverage.m4' from '/usr/share/aclocal/ax_code_coverage.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_file_escapes.m4' from '/usr/share/aclocal/ax_file_escapes.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_is_release.m4' from '/usr/share/aclocal/ax_is_release.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_normalize_path.m4' from '/usr/share/aclocal/ax_normalize_path.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_prog_doxygen.m4' from '/usr/share/aclocal/ax_prog_doxygen.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_recursive_eval.m4' from '/usr/share/aclocal/ax_recursive_eval.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_valgrind_check.m4' from '/usr/share/aclocal/ax_valgrind_check.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/libtool.m4' from '/usr/share/aclocal/libtool.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ltdl.m4' from '/usr/share/aclocal/ltdl.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ltoptions.m4' from '/usr/share/aclocal/ltoptions.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ltsugar.m4' from '/usr/share/aclocal/ltsugar.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ltversion.m4' from '/usr/share/aclocal/ltversion.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/lt~obsolete.m4' from '/usr/share/aclocal/lt~obsolete.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/pkg.m4' from '/usr/share/aclocal/pkg.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'.
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file './ltmain.sh'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing './compile'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:23: installing './config.guess'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:23: installing './config.sub'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:12: installing './install-sh'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:12: installing './missing'
Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './depcomp'
Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing './test-driver'
Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure CC=clang CXX=clang++ --enable-debug --with-fuzzing=ossfuzz --enable-tcti-fuzzing --disable-tcti-device --disable-tcti-mssim --disable-tcti-swtpm --disable-tcti-spi-ftdi --disable-tcti-spi-lt2go --disable-doxygen-doc --disable-shared --disable-fapi --disable-policy
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: unrecognized options: --disable-tcti-spi-lt2go
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable debugging... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables...
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style)
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib
Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing dlopen... none required
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlerror... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shl_load... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shl_load in -ldld... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dld_link in -ldld... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config
Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strndup... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for reallocarray... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CRYPTO... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_sm3 in -lcrypto... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_sm4_cfb128 in -lcrypto... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for curl_url_strerror in -lcurl... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking libtpms/tpm_library.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking libtpms/tpm_library.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libtpms/tpm_library.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: library libtpms missing
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBUSB... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/ioctl.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/ioctl.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/ioctl.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBFTDI... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBFTDI... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if LD -Wl,--version-script works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -std=c99... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wall... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat-security... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fstack-protector-all... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fpic... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fPIC... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wno-missing-braces... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-overflow=5... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,--no-undefined... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,noexecstack... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,now... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,relro... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd-sysusers... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd-tmpfiles... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for useradd... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for groupadd... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for adduser... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for addgroup... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build with code coverage support... no
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: "Building fuzzing tests with clang"
Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Doxyfile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-sys.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-esys.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-mu.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-device.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-mssim.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-swtpm.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-pcap.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-libtpms.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-rc.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tctildr.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-fapi.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-cmd.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-policy.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-spi-helper.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-spi-ltt2go.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-spidev.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-spi-ftdi.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-i2c-helper.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-i2c-ftdi.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: unrecognized options: --disable-tcti-spi-lt2go
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": tpm2-tss 5bcdeb7
Step #6 - "compile-libfuzzer-introspector-x86_64": esys: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": fapi: no
Step #6 - "compile-libfuzzer-introspector-x86_64": policy: no
Step #6 - "compile-libfuzzer-introspector-x86_64": tctidefaultmodule: libtss2-tcti-default.so
Step #6 - "compile-libfuzzer-introspector-x86_64": tctidefaultconfig:
Step #6 - "compile-libfuzzer-introspector-x86_64": unit: no
Step #6 - "compile-libfuzzer-introspector-x86_64": integration: no
Step #6 - "compile-libfuzzer-introspector-x86_64": testing backend: none
Step #6 - "compile-libfuzzer-introspector-x86_64": fapi test profile: P_ECC
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzing: ossfuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": debug: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": maxloglevel: trace
Step #6 - "compile-libfuzzer-introspector-x86_64": doxygen: 0 no
Step #6 - "compile-libfuzzer-introspector-x86_64": crypto backend: ossl
Step #6 - "compile-libfuzzer-introspector-x86_64": sysconfdir: ${prefix}/etc
Step #6 - "compile-libfuzzer-introspector-x86_64": localstatedir: ${prefix}/var
Step #6 - "compile-libfuzzer-introspector-x86_64": runstatedir: ${localstatedir}/run
Step #6 - "compile-libfuzzer-introspector-x86_64": sysusersdir: ${prefix}/etc/sysusers.d
Step #6 - "compile-libfuzzer-introspector-x86_64": tmpfilesdir: ${prefix}/etc/tmpfiles.d
Step #6 - "compile-libfuzzer-introspector-x86_64": userstatedir: $HOME/.local/share
Step #6 - "compile-libfuzzer-introspector-x86_64": sysmeasurements: /dev/null
Step #6 - "compile-libfuzzer-introspector-x86_64": imameasurements: /dev/null
Step #6 - "compile-libfuzzer-introspector-x86_64": tcti_spi_ltt2go no
Step #6 - "compile-libfuzzer-introspector-x86_64": tcti_spidev yes
Step #6 - "compile-libfuzzer-introspector-x86_64": tcti_spi_ftdi no
Step #6 - "compile-libfuzzer-introspector-x86_64": tcti_i2c_ftdi no
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/@DX_RULES@/# @DX_RULES@/g' Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j 32 fuzz-targets
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-cmd.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-spi-helper.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-spidev.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-i2c-helper.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/util/tss2_sys_libtss2_sys_la-log.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr-dl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Startup_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Startup_Complete_fuzz-Tss2_Sys_Startup_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Prepare_fuzz-Tss2_Sys_Shutdown_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Complete_fuzz-Tss2_Sys_Shutdown_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Prepare_fuzz-Tss2_Sys_SelfTest_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Complete_fuzz-Tss2_Sys_SelfTest_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare_fuzz-Tss2_Sys_IncrementalSelfTest_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete_fuzz-Tss2_Sys_IncrementalSelfTest_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTestResult_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTestResult_Complete_fuzz-Tss2_Sys_GetTestResult_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Prepare_fuzz-Tss2_Sys_StartAuthSession_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Complete_fuzz-Tss2_Sys_StartAuthSession_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Prepare_fuzz-Tss2_Sys_PolicyRestart_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Complete_fuzz-Tss2_Sys_PolicyRestart_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Create_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Create_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Create_Complete_fuzz-Tss2_Sys_Create_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Create_Prepare_fuzz-Tss2_Sys_Create_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Load_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Load_Prepare_fuzz-Tss2_Sys_Load_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Load_Complete_fuzz-Tss2_Sys_Load_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Load_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Prepare_fuzz-Tss2_Sys_LoadExternal_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Complete_fuzz-Tss2_Sys_LoadExternal_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Prepare_fuzz-Tss2_Sys_ReadPublic_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Complete_fuzz-Tss2_Sys_ReadPublic_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Prepare_fuzz-Tss2_Sys_ActivateCredential_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Complete_fuzz-Tss2_Sys_ActivateCredential_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Prepare_fuzz-Tss2_Sys_MakeCredential_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Complete_fuzz-Tss2_Sys_MakeCredential_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Complete_fuzz-Tss2_Sys_Unseal_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Prepare_fuzz-Tss2_Sys_Unseal_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare_fuzz-Tss2_Sys_ObjectChangeAuth_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete_fuzz-Tss2_Sys_ObjectChangeAuth_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Prepare_fuzz-Tss2_Sys_Duplicate_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Complete_fuzz-Tss2_Sys_Duplicate_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Prepare_fuzz-Tss2_Sys_Rewrap_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Complete_fuzz-Tss2_Sys_Rewrap_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Import_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Import_Prepare_fuzz-Tss2_Sys_Import_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Import_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Import_Complete_fuzz-Tss2_Sys_Import_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare_fuzz-Tss2_Sys_RSA_Encrypt_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Complete_fuzz-Tss2_Sys_RSA_Encrypt_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare_fuzz-Tss2_Sys_RSA_Decrypt_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Complete_fuzz-Tss2_Sys_RSA_Decrypt_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare_fuzz-Tss2_Sys_ECDH_KeyGen_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete_fuzz-Tss2_Sys_ECDH_KeyGen_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare_fuzz-Tss2_Sys_ECDH_ZGen_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Complete_fuzz-Tss2_Sys_ECDH_ZGen_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Prepare_fuzz-Tss2_Sys_ECC_Parameters_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Complete_fuzz-Tss2_Sys_ECC_Parameters_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare_fuzz-Tss2_Sys_ZGen_2Phase_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Complete_fuzz-Tss2_Sys_ZGen_2Phase_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare_fuzz-Tss2_Sys_EncryptDecrypt_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Complete_fuzz-Tss2_Sys_EncryptDecrypt_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare_fuzz-Tss2_Sys_EncryptDecrypt2_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete_fuzz-Tss2_Sys_EncryptDecrypt2_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Hash_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Hash_Prepare_fuzz-Tss2_Sys_Hash_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Hash_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Hash_Complete_fuzz-Tss2_Sys_Hash_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Prepare_fuzz-Tss2_Sys_HMAC_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Complete_fuzz-Tss2_Sys_HMAC_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Prepare_fuzz-Tss2_Sys_MAC_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Complete_fuzz-Tss2_Sys_MAC_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Prepare_fuzz-Tss2_Sys_GetRandom_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Complete_fuzz-Tss2_Sys_GetRandom_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Prepare_fuzz-Tss2_Sys_StirRandom_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Complete_fuzz-Tss2_Sys_StirRandom_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Prepare_fuzz-Tss2_Sys_HMAC_Start_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Complete_fuzz-Tss2_Sys_HMAC_Start_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Prepare_fuzz-Tss2_Sys_MAC_Start_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Complete_fuzz-Tss2_Sys_MAC_Start_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Prepare_fuzz-Tss2_Sys_HashSequenceStart_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Complete_fuzz-Tss2_Sys_HashSequenceStart_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Prepare_fuzz-Tss2_Sys_SequenceUpdate_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Complete_fuzz-Tss2_Sys_SequenceUpdate_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Prepare_fuzz-Tss2_Sys_SequenceComplete_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Complete_fuzz-Tss2_Sys_SequenceComplete_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare_fuzz-Tss2_Sys_EventSequenceComplete_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Complete_fuzz-Tss2_Sys_EventSequenceComplete_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Certify_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Certify_Prepare_fuzz-Tss2_Sys_Certify_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Certify_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Certify_Complete_fuzz-Tss2_Sys_Certify_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Prepare_fuzz-Tss2_Sys_CertifyX509_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Complete_fuzz-Tss2_Sys_CertifyX509_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Prepare_fuzz-Tss2_Sys_CertifyCreation_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Complete_fuzz-Tss2_Sys_CertifyCreation_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Quote_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Quote_Prepare_fuzz-Tss2_Sys_Quote_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Quote_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Quote_Complete_fuzz-Tss2_Sys_Quote_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare_fuzz-Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete_fuzz-Tss2_Sys_GetSessionAuditDigest_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare_fuzz-Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete_fuzz-Tss2_Sys_GetCommandAuditDigest_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Prepare_fuzz-Tss2_Sys_GetTime_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Complete_fuzz-Tss2_Sys_GetTime_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Commit_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Commit_Prepare_fuzz-Tss2_Sys_Commit_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Commit_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Commit_Complete_fuzz-Tss2_Sys_Commit_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare_fuzz-Tss2_Sys_EC_Ephemeral_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Complete_fuzz-Tss2_Sys_EC_Ephemeral_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Prepare_fuzz-Tss2_Sys_VerifySignature_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Complete_fuzz-Tss2_Sys_VerifySignature_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Sign_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Sign_Prepare_fuzz-Tss2_Sys_Sign_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Sign_Complete_fuzz-Tss2_Sys_Sign_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Sign_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare_fuzz-Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete_fuzz-Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Prepare_fuzz-Tss2_Sys_PCR_Extend_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Complete_fuzz-Tss2_Sys_PCR_Extend_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Prepare_fuzz-Tss2_Sys_PCR_Event_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Complete_fuzz-Tss2_Sys_PCR_Event_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Prepare_fuzz-Tss2_Sys_PCR_Read_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Complete_fuzz-Tss2_Sys_PCR_Read_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Prepare_fuzz-Tss2_Sys_PCR_Allocate_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Complete_fuzz-Tss2_Sys_PCR_Allocate_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare_fuzz-Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete_fuzz-Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare_fuzz-Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete_fuzz-Tss2_Sys_PCR_SetAuthValue_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Prepare_fuzz-Tss2_Sys_PCR_Reset_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Complete_fuzz-Tss2_Sys_PCR_Reset_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Prepare_fuzz-Tss2_Sys_PolicySigned_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Complete_fuzz-Tss2_Sys_PolicySigned_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Prepare_fuzz-Tss2_Sys_PolicySecret_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Complete_fuzz-Tss2_Sys_PolicySecret_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Prepare_fuzz-Tss2_Sys_PolicyTicket_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Complete_fuzz-Tss2_Sys_PolicyTicket_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Prepare_fuzz-Tss2_Sys_PolicyOR_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Complete_fuzz-Tss2_Sys_PolicyOR_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Prepare_fuzz-Tss2_Sys_PolicyPCR_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Complete_fuzz-Tss2_Sys_PolicyPCR_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Prepare_fuzz-Tss2_Sys_PolicyLocality_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Complete_fuzz-Tss2_Sys_PolicyLocality_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Prepare_fuzz-Tss2_Sys_PolicyNV_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Complete_fuzz-Tss2_Sys_PolicyNV_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare_fuzz-Tss2_Sys_PolicyCounterTimer_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete_fuzz-Tss2_Sys_PolicyCounterTimer_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare_fuzz-Tss2_Sys_PolicyCommandCode_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Complete_fuzz-Tss2_Sys_PolicyCommandCode_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare_fuzz-Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete_fuzz-Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Prepare_fuzz-Tss2_Sys_PolicyCpHash_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Complete_fuzz-Tss2_Sys_PolicyCpHash_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Prepare_fuzz-Tss2_Sys_PolicyNameHash_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Complete_fuzz-Tss2_Sys_PolicyNameHash_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare_fuzz-Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete_fuzz-Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare_fuzz-Tss2_Sys_PolicyAuthorize_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Complete_fuzz-Tss2_Sys_PolicyAuthorize_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare_fuzz-Tss2_Sys_PolicyAuthValue_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Complete_fuzz-Tss2_Sys_PolicyAuthValue_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Prepare_fuzz-Tss2_Sys_PolicyPassword_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Complete_fuzz-Tss2_Sys_PolicyPassword_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare_fuzz-Tss2_Sys_PolicyGetDigest_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Complete_fuzz-Tss2_Sys_PolicyGetDigest_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare_fuzz-Tss2_Sys_PolicyNvWritten_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Complete_fuzz-Tss2_Sys_PolicyNvWritten_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Prepare_fuzz-Tss2_Sys_CreatePrimary_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Complete_fuzz-Tss2_Sys_CreatePrimary_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Prepare_fuzz-Tss2_Sys_HierarchyControl_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Complete_fuzz-Tss2_Sys_HierarchyControl_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare_fuzz-Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete_fuzz-Tss2_Sys_SetPrimaryPolicy_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Prepare_fuzz-Tss2_Sys_ChangePPS_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Complete_fuzz-Tss2_Sys_ChangePPS_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Prepare_fuzz-Tss2_Sys_ChangeEPS_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Complete_fuzz-Tss2_Sys_ChangeEPS_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Clear_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Clear_Prepare_fuzz-Tss2_Sys_Clear_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Clear_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Clear_Complete_fuzz-Tss2_Sys_Clear_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Prepare_fuzz-Tss2_Sys_ClearControl_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Complete_fuzz-Tss2_Sys_ClearControl_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare_fuzz-Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete_fuzz-Tss2_Sys_HierarchyChangeAuth_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare_fuzz-Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete_fuzz-Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare_fuzz-Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete_fuzz-Tss2_Sys_DictionaryAttackParameters_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Prepare_fuzz-Tss2_Sys_PP_Commands_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Complete_fuzz-Tss2_Sys_PP_Commands_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare_fuzz-Tss2_Sys_SetAlgorithmSet_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete_fuzz-Tss2_Sys_SetAlgorithmSet_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare_fuzz-Tss2_Sys_FieldUpgradeStart_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete_fuzz-Tss2_Sys_FieldUpgradeStart_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare_fuzz-Tss2_Sys_FieldUpgradeData_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Complete_fuzz-Tss2_Sys_FieldUpgradeData_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Prepare_fuzz-Tss2_Sys_FirmwareRead_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Complete_fuzz-Tss2_Sys_FirmwareRead_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Prepare_fuzz-Tss2_Sys_ContextSave_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Complete_fuzz-Tss2_Sys_ContextSave_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Prepare_fuzz-Tss2_Sys_ContextLoad_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Complete_fuzz-Tss2_Sys_ContextLoad_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Prepare_fuzz-Tss2_Sys_FlushContext_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Complete_fuzz-Tss2_Sys_FlushContext_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Prepare_fuzz-Tss2_Sys_EvictControl_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Complete_fuzz-Tss2_Sys_EvictControl_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadClock_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadClock_Complete_fuzz-Tss2_Sys_ReadClock_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Prepare_fuzz-Tss2_Sys_ClockSet_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Complete_fuzz-Tss2_Sys_ClockSet_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare_fuzz-Tss2_Sys_ClockRateAdjust_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Complete_fuzz-Tss2_Sys_ClockRateAdjust_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Prepare_fuzz-Tss2_Sys_GetCapability_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Complete_fuzz-Tss2_Sys_GetCapability_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Prepare_fuzz-Tss2_Sys_TestParms_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Complete_fuzz-Tss2_Sys_TestParms_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare_fuzz-Tss2_Sys_NV_DefineSpace_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Complete_fuzz-Tss2_Sys_NV_DefineSpace_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare_fuzz-Tss2_Sys_NV_UndefineSpace_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete_fuzz-Tss2_Sys_NV_UndefineSpace_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_fuzz-Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete_fuzz-Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare_fuzz-Tss2_Sys_NV_ReadPublic_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Complete_fuzz-Tss2_Sys_NV_ReadPublic_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Prepare_fuzz-Tss2_Sys_NV_Write_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Complete_fuzz-Tss2_Sys_NV_Write_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Prepare_fuzz-Tss2_Sys_NV_Increment_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Complete_fuzz-Tss2_Sys_NV_Increment_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Prepare_fuzz-Tss2_Sys_NV_Extend_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Complete_fuzz-Tss2_Sys_NV_Extend_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Prepare_fuzz-Tss2_Sys_NV_SetBits_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Complete_fuzz-Tss2_Sys_NV_SetBits_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Prepare_fuzz-Tss2_Sys_NV_WriteLock_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Complete_fuzz-Tss2_Sys_NV_WriteLock_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare_fuzz-Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete_fuzz-Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Prepare_fuzz-Tss2_Sys_NV_Read_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Complete_fuzz-Tss2_Sys_NV_Read_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Prepare_fuzz-Tss2_Sys_NV_ReadLock_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Complete_fuzz-Tss2_Sys_NV_ReadLock_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare_fuzz-Tss2_Sys_NV_ChangeAuth_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete_fuzz-Tss2_Sys_NV_ChangeAuth_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Prepare_fuzz-Tss2_Sys_NV_Certify_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Complete_fuzz-Tss2_Sys_NV_Certify_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare_fuzz-Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete_fuzz-Tss2_Sys_Vendor_TCG_Test_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Prepare_fuzz-Tss2_Sys_AC_GetCapability_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Complete_fuzz-Tss2_Sys_AC_GetCapability_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Prepare_fuzz-Tss2_Sys_AC_Send_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Complete_fuzz-Tss2_Sys_AC_Send_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare_fuzz-Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete_fuzz-Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete_fuzz-Tss2_Sys_ACT_SetTimeout_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare_fuzz-Tss2_Sys_ACT_SetTimeout_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Prepare_fuzz-Tss2_Sys_PolicyTemplate_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Complete_fuzz-Tss2_Sys_PolicyTemplate_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Prepare_fuzz-Tss2_Sys_CreateLoaded_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Complete_fuzz-Tss2_Sys_CreateLoaded_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare_fuzz-Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete_fuzz-Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Startup_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Startup_Prepare_fuzz-Tss2_Sys_Startup_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-common.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/tcti/tcti-fuzzing.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpm2b-types.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/base-types.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpma-types.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpml-types.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpms-types.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpmt-types.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpmu-types.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/util/key-value-parse.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/util/log.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/libtss2_tctildr_la-tctildr.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/libtss2_tctildr_la-tctildr-dl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-pcap-builder.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/util-io/io.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-pcap.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ACT_SetTimeout.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_GetCapability.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_Send.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ActivateCredential.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Certify.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyCreation.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyX509.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangeEPS.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangePPS.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Clear.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClearControl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockRateAdjust.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockSet.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Commit.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextLoad.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextSave.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Create.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreateLoaded.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreatePrimary.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackLockReset.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackParameters.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Duplicate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECC_Parameters.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_KeyGen.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_ZGen.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EC_Ephemeral.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EventSequenceComplete.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EvictControl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Execute.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeData.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeStart.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Finalize.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FirmwareRead.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FlushContext.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCapability.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandAuditDigest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandCode.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCpBuffer.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetContextSize.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetDecryptParam.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetEncryptParam.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRandom.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRpBuffer.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRspAuths.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetSessionAuditDigest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTctiContext.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTestResult.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTime.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC_Start.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Hash.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HashSequenceStart.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyChangeAuth.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyControl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_IncrementalSelfTest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Import.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Initialize.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Load.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_LoadExternal.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC_Start.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MakeCredential.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Certify.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ChangeAuth.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_DefineSpace.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Extend.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_GlobalWriteLock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Increment.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Read.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadLock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadPublic.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_SetBits.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpace.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpaceSpecial.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Write.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_WriteLock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ObjectChangeAuth.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Allocate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Event.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Extend.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Read.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Reset.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthPolicy.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthValue.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PP_Commands.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthValue.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorize.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorizeNV.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCommandCode.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCounterTimer.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCpHash.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyDuplicationSelect.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyGetDigest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyLocality.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNV.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNameHash.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNvWritten.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyOR.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPCR.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPassword.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPhysicalPresence.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyRestart.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySecret.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySigned.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTemplate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTicket.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Policy_AC_SendSelect.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Quote.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Decrypt.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Encrypt.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadClock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadPublic.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Rewrap.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SelfTest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceComplete.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceUpdate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetAlgorithmSet.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCmdAuths.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetDecryptParam.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCommandCodeAuditStatus.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetEncryptParam.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetPrimaryPolicy.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Shutdown.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Sign.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StartAuthSession.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Startup.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StirRandom.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_TestParms.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Unseal.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Vendor_TCG_Test.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_VerifySignature.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ZGen_2Phase.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/libtss2_sys_la-sysapi_util.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_AC_GetCapability.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ACT_SetTimeout.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ActivateCredential.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_AC_Send.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Certify.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CertifyCreation.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CertifyX509.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ChangeEPS.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ChangePPS.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Clear.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClearControl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClockRateAdjust.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClockSet.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ContextLoad.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ContextSave.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Commit.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Create.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CreateLoaded.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CreatePrimary.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackLockReset.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackParameters.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Duplicate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECC_Parameters.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_KeyGen.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_ZGen.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EC_Ephemeral.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EventSequenceComplete.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EvictControl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeData.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeStart.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FirmwareRead.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FlushContext.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetCapability.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetCommandAuditDigest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetRandom.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetSessionAuditDigest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetTestResult.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetTime.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HMAC.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HMAC_Start.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Hash.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HashSequenceStart.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyChangeAuth.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyControl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Import.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_IncrementalSelfTest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Load.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_LoadExternal.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MAC_Start.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MAC.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MakeCredential.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Certify.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ChangeAuth.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_DefineSpace.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Extend.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_GlobalWriteLock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Increment.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Read.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadLock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadPublic.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_SetBits.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpace.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpaceSpecial.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Write.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_WriteLock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ObjectChangeAuth.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Allocate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Event.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Extend.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Read.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Reset.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthPolicy.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthValue.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PP_Commands.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthValue.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorize.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorizeNV.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCommandCode.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCounterTimer.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCpHash.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyDuplicationSelect.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyGetDigest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyLocality.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNV.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNameHash.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNvWritten.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyOR.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPCR.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPassword.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPhysicalPresence.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyRestart.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicySigned.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicySecret.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTemplate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTicket.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Policy_AC_SendSelect.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Quote.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Decrypt.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Encrypt.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ReadClock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ReadPublic.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Rewrap.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SelfTest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SequenceComplete.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SequenceUpdate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetAlgorithmSet.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetCommandCodeAuditStatus.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetPrimaryPolicy.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Shutdown.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Sign.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_StartAuthSession.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Startup.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_StirRandom.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_TestParms.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Unseal.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Vendor_TCG_Test.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_VerifySignature.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ZGen_2Phase.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_context.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_crypto.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_free.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_iutil.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_mu.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_tr.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_crypto_ossl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-rc/tss2_rc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/integration/fuzz_libfuzz_utils_la-test-common.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libutil.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libutil-io.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-rc/libtss2-rc.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-mu/libtss2-mu.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tctildr.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-pcap.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-cmd.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-spi-helper.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-i2c-helper.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-sys/libtss2-sys.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-spidev.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-esys/libtss2-esys.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/tcti/libtss2-tcti-fuzzing.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/libfuzz_utils.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Startup_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Startup_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Create_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Create_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Load_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Load_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Unseal_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : [Log level 1] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-sd0wUFw28h.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-XzHEg5Pukc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-bggL4rvzzD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-QTQxhePZXk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-Smjyo50hIT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-b2r9ypQSDG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-iUfa1lnP0v.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-9sbqkvNDFf.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-0d7Ld8Tavt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-q6J45FmYBV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-JC0u9F2043.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-FKUXv6EfH7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-0iPXcfQFuY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-d80FjOPHub.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-yersiwumY1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-CMHdPSgCqw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-4pPPZs47fm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-M4HRqVtYAG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-nU7rpZwHfj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-fbPYgC1qjh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-OKRD3QIEpw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-T5NdNJxOgv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-pIMxslnP51.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-7QQon72y2i.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-duqWc2rtP5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-WpDsDs7dJi.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-Ua6VHQJ1cB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-jYtBbGSJam.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-8vABoCk7uh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-xZOAeiJbD1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-FjpedlU81g.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Logging next yaml tile to /src/fuzzerLogFile-0-qXHZn5OkZg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Import_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Import_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Hash_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Hash_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-uNCPQ9Wzp2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : [Log level 2] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-pVMQhwXF7M.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-aaf0wJQ35J.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-x3x3DZLWLp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-MPuArAK7bW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-tpfC5AH5w9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-smNVTciDg1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-kMWzSzpskT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-z1RxZof44J.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-jlPLFTDGfy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-Q4fLCpYdFI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-A273N00yRv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-Tb4J5POglz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-T6KqjeEKO5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-eRsFmyvX7H.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-0HBM96GmkN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-gty3qQnHi2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-aqWZmJgikR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-Q1eFX8l60n.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-QwWbRL3qkO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/fuzzerLogFile-0-7J8GFIRS0a.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-C6tWPiFHPc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-BsdsD6rwgT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-zocEcJTlsg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-ZsJIG7rvOu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-iVc6gqzQmA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-dy6VLs5Di5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-zCxuw5ypm7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-6fkUNephzD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-kcoIll6xTi.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-sSbsIHBxGT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-4y2BeysYLc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Certify_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Certify_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Quote_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Quote_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetTime_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Commit_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Commit_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Sign_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Sign_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Logging next yaml tile to /src/fuzzerLogFile-0-plNztDlQ6f.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Logging next yaml tile to /src/fuzzerLogFile-0-DleDUDBwyC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Logging next yaml tile to /src/fuzzerLogFile-0-cdqsyjIjqh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Logging next yaml tile to /src/fuzzerLogFile-0-Ce29RPP9V9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Logging next yaml tile to /src/fuzzerLogFile-0-jocVwKS04x.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Logging next yaml tile to /src/fuzzerLogFile-0-HcILx75FGD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Logging next yaml tile to /src/fuzzerLogFile-0-5bsFSTvAxN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Logging next yaml tile to /src/fuzzerLogFile-0-TzDYch3TTR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-N5kRdGphi7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-2QZZlVdeaF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-kRmIXUoe3a.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-lgoz9prgV6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-qTXsdkHHWV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-jLxiQNJ9kV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-In2ngNTZzg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-jXr0JRt6cW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-EhqGTaJdRZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-3U7pQ0ZEKw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-A5W8MFhyOs.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-7vNA5MYMlZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-5EW3dKj8oH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-j9uhHmWchB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-vnYHd17zGA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-7lNTBETBcI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:19 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-nGED3T60rV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-pEdYhtwwSP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-ZgwVADbr3q.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-07cadPxKnd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-787WCyXrvC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-NAExoDKGsO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-mQF9cmsZNJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-o9xw7xxoAF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-PcsHUliQPS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-QixZh2lDkl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-dd9Oy8KFzD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-4w2hS3bY2r.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : [Log level 1] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-81vKecEYnY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-FhKCFAsckF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-dYz6uXgYBe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-9h1yjdoKcD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-u43llzjo1U.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-yB8VAa0utB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-VSBxApEPif.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-KurnxiEr3i.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-Nk1o1SL4fg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-xP0TFpA5ah.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-sU0tHao6QW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-qAqWtMl0qR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-yBF2M2nS2T.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-v0860lqV63.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-yfJsrLKAiJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-WfGrRz2Jmp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-2C3hWMtgdK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-6vogMkiUp2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-7iI0AM2Top.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-ytp9LFd6kd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-8Jd3swTe1B.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-RgHiLfnDQ7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-hCluH3UqWj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-oYfQcSOzPU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-UjcBOh7Er3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-MgRLPUroSM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-5uob74t9Dk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Logging next yaml tile to /src/fuzzerLogFile-0-PqrxzUDXTI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Clear_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Clear_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Logging next yaml tile to /src/fuzzerLogFile-0-7TgFQRLF8g.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Logging next yaml tile to /src/fuzzerLogFile-0-0A3snoOH3g.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Logging next yaml tile to /src/fuzzerLogFile-0-1tdRkOlKMZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Logging next yaml tile to /src/fuzzerLogFile-0-VxszhCF6H3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Logging next yaml tile to /src/fuzzerLogFile-0-xOf8zcZTe2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Logging next yaml tile to /src/fuzzerLogFile-0-f71D0x2DnG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Logging next yaml tile to /src/fuzzerLogFile-0-chE3XzlFJr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : [Log level 1] : 10:11:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:24 : [Log level 2] : 10:11:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-szF4mRzOOl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : [Log level 1] : 10:11:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : [Log level 1] : 10:11:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:24 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : [Log level 1] : 10:11:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-fnVmRAOa0g.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-sJ0rVDzvUa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-8DOaV6Z8KH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-ezZPyosNF8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-rJlPGwWAlO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-5xQmEG4i0t.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-o3Kt75jMhX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-BMlobXPWzW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-2hS6oQIstR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-HerCE9m48n.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-nPWaTda34c.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : [Log level 1] : 10:11:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/fuzzerLogFile-0-rJSmIdohh7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-IKTd1tISsd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-xWD7onWwuo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-TQbEfCMhNW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-m5Xy3FhGVx.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/fuzzerLogFile-0-Zr90i1daCv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-JLQPGRnnaM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-6WsCnYhxwb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-3IhIdzbNnY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-h3ILd4r21d.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-bzYtusQlyX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-nF3n6IzVI2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Logging next yaml tile to /src/fuzzerLogFile-0-7zq0D7o4HW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-ASIdCAUN3k.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-JKOFLGazgh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-B7R1IrLCr2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-30eZD0VIGr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-RI9Q4hSpv9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-5FjsppuGmG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-ZeWmZ4an4Z.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-FjD3IBkkoL.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-u0JjPSbgPx.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-rHA3fLI1IF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-SIC4BaFUN8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-YvBdg6qY6L.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-cH76lEgp9V.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-mKnc9hJbyt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-3jH5Vqo6C9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-TarupOQfoc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-pepdTKDK6s.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-xmtTGp3gm4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-1sPCHWokQm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-CuhfCgcntE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-Lm6LHRgxuX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-GKIDwsq8F4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/fuzzerLogFile-0-JS3XQMuSrM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-hSdiOvlcDd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-ypvGs8x3gz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-OH3LQvCtCG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-b8nOdCT444.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-68nOuIRuCI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-6badiuGNi2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-yCgNOFwVlc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-RcoFI7gEuT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Logging next yaml tile to /src/fuzzerLogFile-0-s0UGqnpPam.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_TestParms_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Logging next yaml tile to /src/fuzzerLogFile-0-BjqHTUjTtr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : [Log level 1] : 10:11:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Logging next yaml tile to /src/fuzzerLogFile-0-m2z8is3qd8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Logging next yaml tile to /src/fuzzerLogFile-0-RftcZlSwdG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Logging next yaml tile to /src/fuzzerLogFile-0-LhmXkhLWLI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Logging next yaml tile to /src/fuzzerLogFile-0-UFkdlDglIa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Logging next yaml tile to /src/fuzzerLogFile-0-nTZi11DGKM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-2JrihjR7GU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : [Log level 1] : 10:11:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-RecQU4yo4G.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-i5wzEUlE8a.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-KpeSHFUE50.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-C42ri5rrSq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-2MSRWRDseo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-6mmUazqPd6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-fMmnm72yw9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-R01kxDGBzE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-6B2Cn3PoCa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : [Log level 1] : 10:11:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:29 : [Log level 2] : 10:11:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : [Log level 1] : 10:11:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : [Log level 1] : 10:11:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-3LsRdsW6Hh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-yimhtae3nK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-v92HmtLWox.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-AAnSLnwiXl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-6Tsw84t1Xh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-D8p1DNry4B.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-onoAGSLKaA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-7QT6ypYj4q.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-ciyEb4H3EV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-XALAKDA1n8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-UpzjLVegLb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-bYTIQtFYTs.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-GexRXVDpj3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-vRaoTqOZ81.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-wpmxvwE38S.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Logging next yaml tile to /src/fuzzerLogFile-0-BRtkGKiCA5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Logging next yaml tile to /src/fuzzerLogFile-0-B4utDpQWFy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Logging next yaml tile to /src/fuzzerLogFile-0-IXhK0OW6m3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Logging next yaml tile to /src/fuzzerLogFile-0-k1mtvwVEoF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Logging next yaml tile to /src/fuzzerLogFile-0-bnUtsOpe9t.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Logging next yaml tile to /src/fuzzerLogFile-0-hXdVjkUy1v.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Logging next yaml tile to /src/fuzzerLogFile-0-XjzyZFacAR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Logging next yaml tile to /src/fuzzerLogFile-0-f5MiGh8Mny.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Logging next yaml tile to /src/fuzzerLogFile-0-dzgMkMrwd1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Logging next yaml tile to /src/fuzzerLogFile-0-DsERaHZik4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Logging next yaml tile to /src/fuzzerLogFile-0-XxPzP0QmpQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Logging next yaml tile to /src/fuzzerLogFile-0-iZLwQ0jOJR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Logging next yaml tile to /src/fuzzerLogFile-0-zBmJkQC8ML.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Logging next yaml tile to /src/fuzzerLogFile-0-8j5ayxtlTO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Logging next yaml tile to /src/fuzzerLogFile-0-TyYuYrzFj7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ ls test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz test/fuzz/Tss2_Sys_Certify_Complete.fuzz test/fuzz/Tss2_Sys_Certify_Prepare.fuzz test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz test/fuzz/Tss2_Sys_Clear_Complete.fuzz test/fuzz/Tss2_Sys_Clear_Prepare.fuzz test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz test/fuzz/Tss2_Sys_Commit_Complete.fuzz test/fuzz/Tss2_Sys_Commit_Prepare.fuzz test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz test/fuzz/Tss2_Sys_Create_Complete.fuzz test/fuzz/Tss2_Sys_Create_Prepare.fuzz test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz test/fuzz/Tss2_Sys_GetTime_Complete.fuzz test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz test/fuzz/Tss2_Sys_HMAC_Complete.fuzz test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz test/fuzz/Tss2_Sys_Hash_Complete.fuzz test/fuzz/Tss2_Sys_Hash_Prepare.fuzz test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz test/fuzz/Tss2_Sys_Import_Complete.fuzz test/fuzz/Tss2_Sys_Import_Prepare.fuzz test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz test/fuzz/Tss2_Sys_Load_Complete.fuzz test/fuzz/Tss2_Sys_Load_Prepare.fuzz test/fuzz/Tss2_Sys_MAC_Complete.fuzz test/fuzz/Tss2_Sys_MAC_Prepare.fuzz test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz test/fuzz/Tss2_Sys_Quote_Complete.fuzz test/fuzz/Tss2_Sys_Quote_Prepare.fuzz test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz test/fuzz/Tss2_Sys_Sign_Complete.fuzz test/fuzz/Tss2_Sys_Sign_Prepare.fuzz test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz test/fuzz/Tss2_Sys_Startup_Complete.fuzz test/fuzz/Tss2_Sys_Startup_Prepare.fuzz test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz test/fuzz/Tss2_Sys_TestParms_Complete.fuzz test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz test/fuzz/Tss2_Sys_Unseal_Complete.fuzz test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ACT_SetTimeout_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ACT_SetTimeout_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_AC_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_AC_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_AC_Send_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_AC_Send_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ActivateCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ActivateCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CertifyCreation_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CertifyCreation_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CertifyX509_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CertifyX509_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Certify_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Certify_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Certify_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Certify_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Certify_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Certify_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ChangeEPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ChangeEPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ChangePPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ChangePPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClearControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClearControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Clear_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Clear_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Clear_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Clear_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Clear_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Clear_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Clear_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Clear_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClockRateAdjust_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClockRateAdjust_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClockSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClockSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Commit_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Commit_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Commit_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Commit_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Commit_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Commit_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Commit_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Commit_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ContextLoad_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ContextLoad_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ContextSave_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ContextSave_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CreateLoaded_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CreateLoaded_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CreatePrimary_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CreatePrimary_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Create_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Create_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Create_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Create_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Create_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Create_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Create_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Create_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_DictionaryAttackLockReset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_DictionaryAttackLockReset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_DictionaryAttackParameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_DictionaryAttackParameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Duplicate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Duplicate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECC_Parameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECC_Parameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECDH_KeyGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECDH_KeyGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECDH_ZGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECDH_ZGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EC_Ephemeral_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EC_Ephemeral_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EncryptDecrypt2_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EncryptDecrypt2_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EncryptDecrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EncryptDecrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EventSequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EventSequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EvictControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EvictControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FieldUpgradeData_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FieldUpgradeData_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FieldUpgradeStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FieldUpgradeStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FirmwareRead_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FirmwareRead_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FlushContext_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FlushContext_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetCommandAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetCommandAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetSessionAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetSessionAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetTestResult_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTestResult_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTestResult_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTime_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetTime_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTime_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetTime_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetTime_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HMAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HMAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HMAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HMAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HashSequenceStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HashSequenceStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Hash_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Hash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Hash_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Hash_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Hash_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Hash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Hash_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Hash_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HierarchyChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HierarchyChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HierarchyControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HierarchyControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Import_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Import_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Import_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Import_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Import_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Import_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Import_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Import_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_IncrementalSelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_IncrementalSelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_LoadExternal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_LoadExternal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Load_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Load_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Load_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Load_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Load_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Load_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Load_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Load_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MAC_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MAC_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MakeCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MakeCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_DefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_DefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_GlobalWriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_GlobalWriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Increment_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Increment_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ReadLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ReadLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_SetBits_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_SetBits_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_UndefineSpaceSpecial_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_UndefineSpaceSpecial_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_UndefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_UndefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_WriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_WriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Write_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Write_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ObjectChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ObjectChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Allocate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Allocate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Event_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Event_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Reset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Reset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_SetAuthPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_SetAuthPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_SetAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_SetAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PP_Commands_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PP_Commands_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthorizeNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthorizeNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthorize_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthorize_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCommandCode_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCommandCode_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCounterTimer_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCounterTimer_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCpHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCpHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyDuplicationSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyDuplicationSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyGetDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyGetDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyLocality_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyLocality_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNameHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNameHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNvWritten_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNvWritten_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyOR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyOR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPCR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPCR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPassword_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPassword_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPhysicalPresence_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPhysicalPresence_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyRestart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyRestart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicySecret_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicySecret_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicySigned_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicySigned_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyTemplate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyTemplate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyTicket_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyTicket_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Policy_AC_SendSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Policy_AC_SendSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Quote_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Quote_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Quote_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Quote_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Quote_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Quote_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Quote_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Quote_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_RSA_Decrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_RSA_Decrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_RSA_Encrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_RSA_Encrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ReadClock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadClock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadClock_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Rewrap_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Rewrap_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SequenceUpdate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SequenceUpdate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetAlgorithmSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetAlgorithmSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetCommandCodeAuditStatus_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetCommandCodeAuditStatus_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetPrimaryPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetPrimaryPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Shutdown_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Shutdown_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Sign_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Sign_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Sign_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Sign_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Sign_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Sign_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Sign_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Sign_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_StartAuthSession_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_StartAuthSession_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Startup_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Startup_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Startup_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Startup_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Startup_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Startup_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Startup_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Startup_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_StirRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_StirRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_TestParms_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_TestParms_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_TestParms_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_TestParms_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_TestParms_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Unseal_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Unseal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Unseal_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Unseal_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Unseal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Vendor_TCG_Test_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Vendor_TCG_Test_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_VerifySignature_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_VerifySignature_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ZGen_2Phase_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ZGen_2Phase_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KpeSHFUE50.data' and '/src/inspector/fuzzerLogFile-0-KpeSHFUE50.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GKIDwsq8F4.data' and '/src/inspector/fuzzerLogFile-0-GKIDwsq8F4.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jlPLFTDGfy.data' and '/src/inspector/fuzzerLogFile-0-jlPLFTDGfy.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yfJsrLKAiJ.data' and '/src/inspector/fuzzerLogFile-0-yfJsrLKAiJ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o9xw7xxoAF.data' and '/src/inspector/fuzzerLogFile-0-o9xw7xxoAF.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xP0TFpA5ah.data' and '/src/inspector/fuzzerLogFile-0-xP0TFpA5ah.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PqrxzUDXTI.data' and '/src/inspector/fuzzerLogFile-0-PqrxzUDXTI.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uNCPQ9Wzp2.data' and '/src/inspector/fuzzerLogFile-0-uNCPQ9Wzp2.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6WsCnYhxwb.data' and '/src/inspector/fuzzerLogFile-0-6WsCnYhxwb.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zCxuw5ypm7.data' and '/src/inspector/fuzzerLogFile-0-zCxuw5ypm7.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f71D0x2DnG.data' and '/src/inspector/fuzzerLogFile-0-f71D0x2DnG.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4y2BeysYLc.data' and '/src/inspector/fuzzerLogFile-0-4y2BeysYLc.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OKRD3QIEpw.data' and '/src/inspector/fuzzerLogFile-0-OKRD3QIEpw.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jLxiQNJ9kV.data' and '/src/inspector/fuzzerLogFile-0-jLxiQNJ9kV.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TarupOQfoc.data' and '/src/inspector/fuzzerLogFile-0-TarupOQfoc.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zBmJkQC8ML.data' and '/src/inspector/fuzzerLogFile-0-zBmJkQC8ML.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qXHZn5OkZg.data' and '/src/inspector/fuzzerLogFile-0-qXHZn5OkZg.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nGED3T60rV.data' and '/src/inspector/fuzzerLogFile-0-nGED3T60rV.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TQbEfCMhNW.data' and '/src/inspector/fuzzerLogFile-0-TQbEfCMhNW.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rJlPGwWAlO.data' and '/src/inspector/fuzzerLogFile-0-rJlPGwWAlO.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WpDsDs7dJi.data' and '/src/inspector/fuzzerLogFile-0-WpDsDs7dJi.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YvBdg6qY6L.data' and '/src/inspector/fuzzerLogFile-0-YvBdg6qY6L.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UpzjLVegLb.data' and '/src/inspector/fuzzerLogFile-0-UpzjLVegLb.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rHA3fLI1IF.data' and '/src/inspector/fuzzerLogFile-0-rHA3fLI1IF.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-smNVTciDg1.data' and '/src/inspector/fuzzerLogFile-0-smNVTciDg1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ASIdCAUN3k.data' and '/src/inspector/fuzzerLogFile-0-ASIdCAUN3k.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0iPXcfQFuY.data' and '/src/inspector/fuzzerLogFile-0-0iPXcfQFuY.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-30eZD0VIGr.data' and '/src/inspector/fuzzerLogFile-0-30eZD0VIGr.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Tb4J5POglz.data' and '/src/inspector/fuzzerLogFile-0-Tb4J5POglz.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q4fLCpYdFI.data' and '/src/inspector/fuzzerLogFile-0-Q4fLCpYdFI.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vnYHd17zGA.data' and '/src/inspector/fuzzerLogFile-0-vnYHd17zGA.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RcoFI7gEuT.data' and '/src/inspector/fuzzerLogFile-0-RcoFI7gEuT.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sSbsIHBxGT.data' and '/src/inspector/fuzzerLogFile-0-sSbsIHBxGT.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bnUtsOpe9t.data' and '/src/inspector/fuzzerLogFile-0-bnUtsOpe9t.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZsJIG7rvOu.data' and '/src/inspector/fuzzerLogFile-0-ZsJIG7rvOu.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SIC4BaFUN8.data' and '/src/inspector/fuzzerLogFile-0-SIC4BaFUN8.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QixZh2lDkl.data' and '/src/inspector/fuzzerLogFile-0-QixZh2lDkl.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4pPPZs47fm.data' and '/src/inspector/fuzzerLogFile-0-4pPPZs47fm.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iZLwQ0jOJR.data' and '/src/inspector/fuzzerLogFile-0-iZLwQ0jOJR.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0HBM96GmkN.data' and '/src/inspector/fuzzerLogFile-0-0HBM96GmkN.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q6J45FmYBV.data' and '/src/inspector/fuzzerLogFile-0-q6J45FmYBV.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ytp9LFd6kd.data' and '/src/inspector/fuzzerLogFile-0-ytp9LFd6kd.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6vogMkiUp2.data' and '/src/inspector/fuzzerLogFile-0-6vogMkiUp2.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b8nOdCT444.data' and '/src/inspector/fuzzerLogFile-0-b8nOdCT444.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MPuArAK7bW.data' and '/src/inspector/fuzzerLogFile-0-MPuArAK7bW.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oYfQcSOzPU.data' and '/src/inspector/fuzzerLogFile-0-oYfQcSOzPU.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sd0wUFw28h.data' and '/src/inspector/fuzzerLogFile-0-sd0wUFw28h.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5FjsppuGmG.data' and '/src/inspector/fuzzerLogFile-0-5FjsppuGmG.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LhmXkhLWLI.data' and '/src/inspector/fuzzerLogFile-0-LhmXkhLWLI.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2C3hWMtgdK.data' and '/src/inspector/fuzzerLogFile-0-2C3hWMtgdK.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dy6VLs5Di5.data' and '/src/inspector/fuzzerLogFile-0-dy6VLs5Di5.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j9uhHmWchB.data' and '/src/inspector/fuzzerLogFile-0-j9uhHmWchB.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JC0u9F2043.data' and '/src/inspector/fuzzerLogFile-0-JC0u9F2043.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v0860lqV63.data' and '/src/inspector/fuzzerLogFile-0-v0860lqV63.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N5kRdGphi7.data' and '/src/inspector/fuzzerLogFile-0-N5kRdGphi7.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v92HmtLWox.data' and '/src/inspector/fuzzerLogFile-0-v92HmtLWox.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mKnc9hJbyt.data' and '/src/inspector/fuzzerLogFile-0-mKnc9hJbyt.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BRtkGKiCA5.data' and '/src/inspector/fuzzerLogFile-0-BRtkGKiCA5.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B7R1IrLCr2.data' and '/src/inspector/fuzzerLogFile-0-B7R1IrLCr2.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nU7rpZwHfj.data' and '/src/inspector/fuzzerLogFile-0-nU7rpZwHfj.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FKUXv6EfH7.data' and '/src/inspector/fuzzerLogFile-0-FKUXv6EfH7.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nTZi11DGKM.data' and '/src/inspector/fuzzerLogFile-0-nTZi11DGKM.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UjcBOh7Er3.data' and '/src/inspector/fuzzerLogFile-0-UjcBOh7Er3.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xmtTGp3gm4.data' and '/src/inspector/fuzzerLogFile-0-xmtTGp3gm4.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x3x3DZLWLp.data' and '/src/inspector/fuzzerLogFile-0-x3x3DZLWLp.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5bsFSTvAxN.data' and '/src/inspector/fuzzerLogFile-0-5bsFSTvAxN.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-onoAGSLKaA.data' and '/src/inspector/fuzzerLogFile-0-onoAGSLKaA.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iUfa1lnP0v.data' and '/src/inspector/fuzzerLogFile-0-iUfa1lnP0v.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u43llzjo1U.data' and '/src/inspector/fuzzerLogFile-0-u43llzjo1U.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7vNA5MYMlZ.data' and '/src/inspector/fuzzerLogFile-0-7vNA5MYMlZ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bYTIQtFYTs.data' and '/src/inspector/fuzzerLogFile-0-bYTIQtFYTs.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BjqHTUjTtr.data' and '/src/inspector/fuzzerLogFile-0-BjqHTUjTtr.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sU0tHao6QW.data' and '/src/inspector/fuzzerLogFile-0-sU0tHao6QW.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kMWzSzpskT.data' and '/src/inspector/fuzzerLogFile-0-kMWzSzpskT.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TyYuYrzFj7.data' and '/src/inspector/fuzzerLogFile-0-TyYuYrzFj7.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fbPYgC1qjh.data' and '/src/inspector/fuzzerLogFile-0-fbPYgC1qjh.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AAnSLnwiXl.data' and '/src/inspector/fuzzerLogFile-0-AAnSLnwiXl.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6fkUNephzD.data' and '/src/inspector/fuzzerLogFile-0-6fkUNephzD.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xZOAeiJbD1.data' and '/src/inspector/fuzzerLogFile-0-xZOAeiJbD1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7J8GFIRS0a.data' and '/src/inspector/fuzzerLogFile-0-7J8GFIRS0a.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7TgFQRLF8g.data' and '/src/inspector/fuzzerLogFile-0-7TgFQRLF8g.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hXdVjkUy1v.data' and '/src/inspector/fuzzerLogFile-0-hXdVjkUy1v.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nPWaTda34c.data' and '/src/inspector/fuzzerLogFile-0-nPWaTda34c.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A273N00yRv.data' and '/src/inspector/fuzzerLogFile-0-A273N00yRv.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RgHiLfnDQ7.data' and '/src/inspector/fuzzerLogFile-0-RgHiLfnDQ7.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8Jd3swTe1B.data' and '/src/inspector/fuzzerLogFile-0-8Jd3swTe1B.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RI9Q4hSpv9.data' and '/src/inspector/fuzzerLogFile-0-RI9Q4hSpv9.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5EW3dKj8oH.data' and '/src/inspector/fuzzerLogFile-0-5EW3dKj8oH.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XxPzP0QmpQ.data' and '/src/inspector/fuzzerLogFile-0-XxPzP0QmpQ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FhKCFAsckF.data' and '/src/inspector/fuzzerLogFile-0-FhKCFAsckF.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ypvGs8x3gz.data' and '/src/inspector/fuzzerLogFile-0-ypvGs8x3gz.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xWD7onWwuo.data' and '/src/inspector/fuzzerLogFile-0-xWD7onWwuo.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-plNztDlQ6f.data' and '/src/inspector/fuzzerLogFile-0-plNztDlQ6f.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RecQU4yo4G.data' and '/src/inspector/fuzzerLogFile-0-RecQU4yo4G.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-In2ngNTZzg.data' and '/src/inspector/fuzzerLogFile-0-In2ngNTZzg.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9h1yjdoKcD.data' and '/src/inspector/fuzzerLogFile-0-9h1yjdoKcD.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0A3snoOH3g.data' and '/src/inspector/fuzzerLogFile-0-0A3snoOH3g.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QwWbRL3qkO.data' and '/src/inspector/fuzzerLogFile-0-QwWbRL3qkO.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i5wzEUlE8a.data' and '/src/inspector/fuzzerLogFile-0-i5wzEUlE8a.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pIMxslnP51.data' and '/src/inspector/fuzzerLogFile-0-pIMxslnP51.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z1RxZof44J.data' and '/src/inspector/fuzzerLogFile-0-z1RxZof44J.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-81vKecEYnY.data' and '/src/inspector/fuzzerLogFile-0-81vKecEYnY.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PcsHUliQPS.data' and '/src/inspector/fuzzerLogFile-0-PcsHUliQPS.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sJ0rVDzvUa.data' and '/src/inspector/fuzzerLogFile-0-sJ0rVDzvUa.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3LsRdsW6Hh.data' and '/src/inspector/fuzzerLogFile-0-3LsRdsW6Hh.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iVc6gqzQmA.data' and '/src/inspector/fuzzerLogFile-0-iVc6gqzQmA.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B4utDpQWFy.data' and '/src/inspector/fuzzerLogFile-0-B4utDpQWFy.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gty3qQnHi2.data' and '/src/inspector/fuzzerLogFile-0-gty3qQnHi2.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eRsFmyvX7H.data' and '/src/inspector/fuzzerLogFile-0-eRsFmyvX7H.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kcoIll6xTi.data' and '/src/inspector/fuzzerLogFile-0-kcoIll6xTi.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-szF4mRzOOl.data' and '/src/inspector/fuzzerLogFile-0-szF4mRzOOl.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ce29RPP9V9.data' and '/src/inspector/fuzzerLogFile-0-Ce29RPP9V9.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yimhtae3nK.data' and '/src/inspector/fuzzerLogFile-0-yimhtae3nK.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7lNTBETBcI.data' and '/src/inspector/fuzzerLogFile-0-7lNTBETBcI.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6Tsw84t1Xh.data' and '/src/inspector/fuzzerLogFile-0-6Tsw84t1Xh.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o3Kt75jMhX.data' and '/src/inspector/fuzzerLogFile-0-o3Kt75jMhX.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8vABoCk7uh.data' and '/src/inspector/fuzzerLogFile-0-8vABoCk7uh.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pepdTKDK6s.data' and '/src/inspector/fuzzerLogFile-0-pepdTKDK6s.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vRaoTqOZ81.data' and '/src/inspector/fuzzerLogFile-0-vRaoTqOZ81.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yB8VAa0utB.data' and '/src/inspector/fuzzerLogFile-0-yB8VAa0utB.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2QZZlVdeaF.data' and '/src/inspector/fuzzerLogFile-0-2QZZlVdeaF.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HerCE9m48n.data' and '/src/inspector/fuzzerLogFile-0-HerCE9m48n.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jocVwKS04x.data' and '/src/inspector/fuzzerLogFile-0-jocVwKS04x.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D8p1DNry4B.data' and '/src/inspector/fuzzerLogFile-0-D8p1DNry4B.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jYtBbGSJam.data' and '/src/inspector/fuzzerLogFile-0-jYtBbGSJam.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tpfC5AH5w9.data' and '/src/inspector/fuzzerLogFile-0-tpfC5AH5w9.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rJSmIdohh7.data' and '/src/inspector/fuzzerLogFile-0-rJSmIdohh7.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-chE3XzlFJr.data' and '/src/inspector/fuzzerLogFile-0-chE3XzlFJr.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b2r9ypQSDG.data' and '/src/inspector/fuzzerLogFile-0-b2r9ypQSDG.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fMmnm72yw9.data' and '/src/inspector/fuzzerLogFile-0-fMmnm72yw9.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Smjyo50hIT.data' and '/src/inspector/fuzzerLogFile-0-Smjyo50hIT.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2JrihjR7GU.data' and '/src/inspector/fuzzerLogFile-0-2JrihjR7GU.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TzDYch3TTR.data' and '/src/inspector/fuzzerLogFile-0-TzDYch3TTR.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3IhIdzbNnY.data' and '/src/inspector/fuzzerLogFile-0-3IhIdzbNnY.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JLQPGRnnaM.data' and '/src/inspector/fuzzerLogFile-0-JLQPGRnnaM.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wpmxvwE38S.data' and '/src/inspector/fuzzerLogFile-0-wpmxvwE38S.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Zr90i1daCv.data' and '/src/inspector/fuzzerLogFile-0-Zr90i1daCv.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CuhfCgcntE.data' and '/src/inspector/fuzzerLogFile-0-CuhfCgcntE.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6mmUazqPd6.data' and '/src/inspector/fuzzerLogFile-0-6mmUazqPd6.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bzYtusQlyX.data' and '/src/inspector/fuzzerLogFile-0-bzYtusQlyX.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qAqWtMl0qR.data' and '/src/inspector/fuzzerLogFile-0-qAqWtMl0qR.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XjzyZFacAR.data' and '/src/inspector/fuzzerLogFile-0-XjzyZFacAR.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T6KqjeEKO5.data' and '/src/inspector/fuzzerLogFile-0-T6KqjeEKO5.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m2z8is3qd8.data' and '/src/inspector/fuzzerLogFile-0-m2z8is3qd8.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aaf0wJQ35J.data' and '/src/inspector/fuzzerLogFile-0-aaf0wJQ35J.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2hS6oQIstR.data' and '/src/inspector/fuzzerLogFile-0-2hS6oQIstR.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WfGrRz2Jmp.data' and '/src/inspector/fuzzerLogFile-0-WfGrRz2Jmp.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dzgMkMrwd1.data' and '/src/inspector/fuzzerLogFile-0-dzgMkMrwd1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mQF9cmsZNJ.data' and '/src/inspector/fuzzerLogFile-0-mQF9cmsZNJ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DleDUDBwyC.data' and '/src/inspector/fuzzerLogFile-0-DleDUDBwyC.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KurnxiEr3i.data' and '/src/inspector/fuzzerLogFile-0-KurnxiEr3i.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3U7pQ0ZEKw.data' and '/src/inspector/fuzzerLogFile-0-3U7pQ0ZEKw.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q1eFX8l60n.data' and '/src/inspector/fuzzerLogFile-0-Q1eFX8l60n.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7QQon72y2i.data' and '/src/inspector/fuzzerLogFile-0-7QQon72y2i.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ua6VHQJ1cB.data' and '/src/inspector/fuzzerLogFile-0-Ua6VHQJ1cB.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6badiuGNi2.data' and '/src/inspector/fuzzerLogFile-0-6badiuGNi2.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k1mtvwVEoF.data' and '/src/inspector/fuzzerLogFile-0-k1mtvwVEoF.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BsdsD6rwgT.data' and '/src/inspector/fuzzerLogFile-0-BsdsD6rwgT.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yCgNOFwVlc.data' and '/src/inspector/fuzzerLogFile-0-yCgNOFwVlc.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8j5ayxtlTO.data' and '/src/inspector/fuzzerLogFile-0-8j5ayxtlTO.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XzHEg5Pukc.data' and '/src/inspector/fuzzerLogFile-0-XzHEg5Pukc.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fnVmRAOa0g.data' and '/src/inspector/fuzzerLogFile-0-fnVmRAOa0g.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4w2hS3bY2r.data' and '/src/inspector/fuzzerLogFile-0-4w2hS3bY2r.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nU7rpZwHfj.data.yaml' and '/src/inspector/fuzzerLogFile-0-nU7rpZwHfj.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fnVmRAOa0g.data.yaml' and '/src/inspector/fuzzerLogFile-0-fnVmRAOa0g.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WfGrRz2Jmp.data.yaml' and '/src/inspector/fuzzerLogFile-0-WfGrRz2Jmp.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7lNTBETBcI.data.yaml' and '/src/inspector/fuzzerLogFile-0-7lNTBETBcI.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VSBxApEPif.data.yaml' and '/src/inspector/fuzzerLogFile-0-VSBxApEPif.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ua6VHQJ1cB.data.yaml' and '/src/inspector/fuzzerLogFile-0-Ua6VHQJ1cB.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7iI0AM2Top.data.yaml' and '/src/inspector/fuzzerLogFile-0-7iI0AM2Top.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1sPCHWokQm.data.yaml' and '/src/inspector/fuzzerLogFile-0-1sPCHWokQm.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TzDYch3TTR.data.yaml' and '/src/inspector/fuzzerLogFile-0-TzDYch3TTR.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T6KqjeEKO5.data.yaml' and '/src/inspector/fuzzerLogFile-0-T6KqjeEKO5.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8j5ayxtlTO.data.yaml' and '/src/inspector/fuzzerLogFile-0-8j5ayxtlTO.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v0860lqV63.data.yaml' and '/src/inspector/fuzzerLogFile-0-v0860lqV63.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4pPPZs47fm.data.yaml' and '/src/inspector/fuzzerLogFile-0-4pPPZs47fm.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TarupOQfoc.data.yaml' and '/src/inspector/fuzzerLogFile-0-TarupOQfoc.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BRtkGKiCA5.data.yaml' and '/src/inspector/fuzzerLogFile-0-BRtkGKiCA5.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wpmxvwE38S.data.yaml' and '/src/inspector/fuzzerLogFile-0-wpmxvwE38S.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mQF9cmsZNJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-mQF9cmsZNJ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5FjsppuGmG.data.yaml' and '/src/inspector/fuzzerLogFile-0-5FjsppuGmG.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sU0tHao6QW.data.yaml' and '/src/inspector/fuzzerLogFile-0-sU0tHao6QW.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B4utDpQWFy.data.yaml' and '/src/inspector/fuzzerLogFile-0-B4utDpQWFy.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OKRD3QIEpw.data.yaml' and '/src/inspector/fuzzerLogFile-0-OKRD3QIEpw.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v92HmtLWox.data.yaml' and '/src/inspector/fuzzerLogFile-0-v92HmtLWox.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yimhtae3nK.data.yaml' and '/src/inspector/fuzzerLogFile-0-yimhtae3nK.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NAExoDKGsO.data.yaml' and '/src/inspector/fuzzerLogFile-0-NAExoDKGsO.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sSbsIHBxGT.data.yaml' and '/src/inspector/fuzzerLogFile-0-sSbsIHBxGT.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BsdsD6rwgT.data.yaml' and '/src/inspector/fuzzerLogFile-0-BsdsD6rwgT.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3U7pQ0ZEKw.data.yaml' and '/src/inspector/fuzzerLogFile-0-3U7pQ0ZEKw.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KurnxiEr3i.data.yaml' and '/src/inspector/fuzzerLogFile-0-KurnxiEr3i.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dd9Oy8KFzD.data.yaml' and '/src/inspector/fuzzerLogFile-0-dd9Oy8KFzD.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zCxuw5ypm7.data.yaml' and '/src/inspector/fuzzerLogFile-0-zCxuw5ypm7.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-68nOuIRuCI.data.yaml' and '/src/inspector/fuzzerLogFile-0-68nOuIRuCI.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FhKCFAsckF.data.yaml' and '/src/inspector/fuzzerLogFile-0-FhKCFAsckF.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pepdTKDK6s.data.yaml' and '/src/inspector/fuzzerLogFile-0-pepdTKDK6s.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LhmXkhLWLI.data.yaml' and '/src/inspector/fuzzerLogFile-0-LhmXkhLWLI.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-szF4mRzOOl.data.yaml' and '/src/inspector/fuzzerLogFile-0-szF4mRzOOl.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lgoz9prgV6.data.yaml' and '/src/inspector/fuzzerLogFile-0-lgoz9prgV6.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vnYHd17zGA.data.yaml' and '/src/inspector/fuzzerLogFile-0-vnYHd17zGA.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-30eZD0VIGr.data.yaml' and '/src/inspector/fuzzerLogFile-0-30eZD0VIGr.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2C3hWMtgdK.data.yaml' and '/src/inspector/fuzzerLogFile-0-2C3hWMtgdK.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f5MiGh8Mny.data.yaml' and '/src/inspector/fuzzerLogFile-0-f5MiGh8Mny.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QTQxhePZXk.data.yaml' and '/src/inspector/fuzzerLogFile-0-QTQxhePZXk.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pEdYhtwwSP.data.yaml' and '/src/inspector/fuzzerLogFile-0-pEdYhtwwSP.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9sbqkvNDFf.data.yaml' and '/src/inspector/fuzzerLogFile-0-9sbqkvNDFf.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7QQon72y2i.data.yaml' and '/src/inspector/fuzzerLogFile-0-7QQon72y2i.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zBmJkQC8ML.data.yaml' and '/src/inspector/fuzzerLogFile-0-zBmJkQC8ML.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6badiuGNi2.data.yaml' and '/src/inspector/fuzzerLogFile-0-6badiuGNi2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Zr90i1daCv.data.yaml' and '/src/inspector/fuzzerLogFile-0-Zr90i1daCv.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CuhfCgcntE.data.yaml' and '/src/inspector/fuzzerLogFile-0-CuhfCgcntE.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s0UGqnpPam.data.yaml' and '/src/inspector/fuzzerLogFile-0-s0UGqnpPam.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rJSmIdohh7.data.yaml' and '/src/inspector/fuzzerLogFile-0-rJSmIdohh7.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dzgMkMrwd1.data.yaml' and '/src/inspector/fuzzerLogFile-0-dzgMkMrwd1.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z1RxZof44J.data.yaml' and '/src/inspector/fuzzerLogFile-0-z1RxZof44J.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZeWmZ4an4Z.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZeWmZ4an4Z.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q1eFX8l60n.data.yaml' and '/src/inspector/fuzzerLogFile-0-Q1eFX8l60n.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7J8GFIRS0a.data.yaml' and '/src/inspector/fuzzerLogFile-0-7J8GFIRS0a.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yfJsrLKAiJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-yfJsrLKAiJ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jXr0JRt6cW.data.yaml' and '/src/inspector/fuzzerLogFile-0-jXr0JRt6cW.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aaf0wJQ35J.data.yaml' and '/src/inspector/fuzzerLogFile-0-aaf0wJQ35J.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-duqWc2rtP5.data.yaml' and '/src/inspector/fuzzerLogFile-0-duqWc2rtP5.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bzYtusQlyX.data.yaml' and '/src/inspector/fuzzerLogFile-0-bzYtusQlyX.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7vNA5MYMlZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-7vNA5MYMlZ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aqWZmJgikR.data.yaml' and '/src/inspector/fuzzerLogFile-0-aqWZmJgikR.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cdqsyjIjqh.data.yaml' and '/src/inspector/fuzzerLogFile-0-cdqsyjIjqh.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A5W8MFhyOs.data.yaml' and '/src/inspector/fuzzerLogFile-0-A5W8MFhyOs.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YvBdg6qY6L.data.yaml' and '/src/inspector/fuzzerLogFile-0-YvBdg6qY6L.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FjpedlU81g.data.yaml' and '/src/inspector/fuzzerLogFile-0-FjpedlU81g.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iVc6gqzQmA.data.yaml' and '/src/inspector/fuzzerLogFile-0-iVc6gqzQmA.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-787WCyXrvC.data.yaml' and '/src/inspector/fuzzerLogFile-0-787WCyXrvC.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PqrxzUDXTI.data.yaml' and '/src/inspector/fuzzerLogFile-0-PqrxzUDXTI.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TQbEfCMhNW.data.yaml' and '/src/inspector/fuzzerLogFile-0-TQbEfCMhNW.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WpDsDs7dJi.data.yaml' and '/src/inspector/fuzzerLogFile-0-WpDsDs7dJi.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TyYuYrzFj7.data.yaml' and '/src/inspector/fuzzerLogFile-0-TyYuYrzFj7.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2JrihjR7GU.data.yaml' and '/src/inspector/fuzzerLogFile-0-2JrihjR7GU.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N5kRdGphi7.data.yaml' and '/src/inspector/fuzzerLogFile-0-N5kRdGphi7.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xOf8zcZTe2.data.yaml' and '/src/inspector/fuzzerLogFile-0-xOf8zcZTe2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qAqWtMl0qR.data.yaml' and '/src/inspector/fuzzerLogFile-0-qAqWtMl0qR.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RcoFI7gEuT.data.yaml' and '/src/inspector/fuzzerLogFile-0-RcoFI7gEuT.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HerCE9m48n.data.yaml' and '/src/inspector/fuzzerLogFile-0-HerCE9m48n.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IKTd1tISsd.data.yaml' and '/src/inspector/fuzzerLogFile-0-IKTd1tISsd.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IXhK0OW6m3.data.yaml' and '/src/inspector/fuzzerLogFile-0-IXhK0OW6m3.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hSdiOvlcDd.data.yaml' and '/src/inspector/fuzzerLogFile-0-hSdiOvlcDd.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5EW3dKj8oH.data.yaml' and '/src/inspector/fuzzerLogFile-0-5EW3dKj8oH.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jYtBbGSJam.data.yaml' and '/src/inspector/fuzzerLogFile-0-jYtBbGSJam.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6Tsw84t1Xh.data.yaml' and '/src/inspector/fuzzerLogFile-0-6Tsw84t1Xh.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kRmIXUoe3a.data.yaml' and '/src/inspector/fuzzerLogFile-0-kRmIXUoe3a.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bnUtsOpe9t.data.yaml' and '/src/inspector/fuzzerLogFile-0-bnUtsOpe9t.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2MSRWRDseo.data.yaml' and '/src/inspector/fuzzerLogFile-0-2MSRWRDseo.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Lm6LHRgxuX.data.yaml' and '/src/inspector/fuzzerLogFile-0-Lm6LHRgxuX.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rHA3fLI1IF.data.yaml' and '/src/inspector/fuzzerLogFile-0-rHA3fLI1IF.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OH3LQvCtCG.data.yaml' and '/src/inspector/fuzzerLogFile-0-OH3LQvCtCG.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o3Kt75jMhX.data.yaml' and '/src/inspector/fuzzerLogFile-0-o3Kt75jMhX.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kMWzSzpskT.data.yaml' and '/src/inspector/fuzzerLogFile-0-kMWzSzpskT.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sd0wUFw28h.data.yaml' and '/src/inspector/fuzzerLogFile-0-sd0wUFw28h.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-In2ngNTZzg.data.yaml' and '/src/inspector/fuzzerLogFile-0-In2ngNTZzg.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8DOaV6Z8KH.data.yaml' and '/src/inspector/fuzzerLogFile-0-8DOaV6Z8KH.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qXHZn5OkZg.data.yaml' and '/src/inspector/fuzzerLogFile-0-qXHZn5OkZg.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k1mtvwVEoF.data.yaml' and '/src/inspector/fuzzerLogFile-0-k1mtvwVEoF.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jocVwKS04x.data.yaml' and '/src/inspector/fuzzerLogFile-0-jocVwKS04x.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-81vKecEYnY.data.yaml' and '/src/inspector/fuzzerLogFile-0-81vKecEYnY.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HcILx75FGD.data.yaml' and '/src/inspector/fuzzerLogFile-0-HcILx75FGD.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M4HRqVtYAG.data.yaml' and '/src/inspector/fuzzerLogFile-0-M4HRqVtYAG.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6WsCnYhxwb.data.yaml' and '/src/inspector/fuzzerLogFile-0-6WsCnYhxwb.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JC0u9F2043.data.yaml' and '/src/inspector/fuzzerLogFile-0-JC0u9F2043.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d80FjOPHub.data.yaml' and '/src/inspector/fuzzerLogFile-0-d80FjOPHub.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FKUXv6EfH7.data.yaml' and '/src/inspector/fuzzerLogFile-0-FKUXv6EfH7.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Tb4J5POglz.data.yaml' and '/src/inspector/fuzzerLogFile-0-Tb4J5POglz.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GKIDwsq8F4.data.yaml' and '/src/inspector/fuzzerLogFile-0-GKIDwsq8F4.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RgHiLfnDQ7.data.yaml' and '/src/inspector/fuzzerLogFile-0-RgHiLfnDQ7.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5xQmEG4i0t.data.yaml' and '/src/inspector/fuzzerLogFile-0-5xQmEG4i0t.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dYz6uXgYBe.data.yaml' and '/src/inspector/fuzzerLogFile-0-dYz6uXgYBe.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4y2BeysYLc.data.yaml' and '/src/inspector/fuzzerLogFile-0-4y2BeysYLc.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vRaoTqOZ81.data.yaml' and '/src/inspector/fuzzerLogFile-0-vRaoTqOZ81.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EhqGTaJdRZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-EhqGTaJdRZ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9h1yjdoKcD.data.yaml' and '/src/inspector/fuzzerLogFile-0-9h1yjdoKcD.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j9uhHmWchB.data.yaml' and '/src/inspector/fuzzerLogFile-0-j9uhHmWchB.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8vABoCk7uh.data.yaml' and '/src/inspector/fuzzerLogFile-0-8vABoCk7uh.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q4fLCpYdFI.data.yaml' and '/src/inspector/fuzzerLogFile-0-Q4fLCpYdFI.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u0JjPSbgPx.data.yaml' and '/src/inspector/fuzzerLogFile-0-u0JjPSbgPx.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nGED3T60rV.data.yaml' and '/src/inspector/fuzzerLogFile-0-nGED3T60rV.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ezZPyosNF8.data.yaml' and '/src/inspector/fuzzerLogFile-0-ezZPyosNF8.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0HBM96GmkN.data.yaml' and '/src/inspector/fuzzerLogFile-0-0HBM96GmkN.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QixZh2lDkl.data.yaml' and '/src/inspector/fuzzerLogFile-0-QixZh2lDkl.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B7R1IrLCr2.data.yaml' and '/src/inspector/fuzzerLogFile-0-B7R1IrLCr2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FjD3IBkkoL.data.yaml' and '/src/inspector/fuzzerLogFile-0-FjD3IBkkoL.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jlPLFTDGfy.data.yaml' and '/src/inspector/fuzzerLogFile-0-jlPLFTDGfy.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6mmUazqPd6.data.yaml' and '/src/inspector/fuzzerLogFile-0-6mmUazqPd6.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cH76lEgp9V.data.yaml' and '/src/inspector/fuzzerLogFile-0-cH76lEgp9V.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JLQPGRnnaM.data.yaml' and '/src/inspector/fuzzerLogFile-0-JLQPGRnnaM.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C42ri5rrSq.data.yaml' and '/src/inspector/fuzzerLogFile-0-C42ri5rrSq.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0iPXcfQFuY.data.yaml' and '/src/inspector/fuzzerLogFile-0-0iPXcfQFuY.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m2z8is3qd8.data.yaml' and '/src/inspector/fuzzerLogFile-0-m2z8is3qd8.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i5wzEUlE8a.data.yaml' and '/src/inspector/fuzzerLogFile-0-i5wzEUlE8a.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hCluH3UqWj.data.yaml' and '/src/inspector/fuzzerLogFile-0-hCluH3UqWj.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PcsHUliQPS.data.yaml' and '/src/inspector/fuzzerLogFile-0-PcsHUliQPS.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XzHEg5Pukc.data.yaml' and '/src/inspector/fuzzerLogFile-0-XzHEg5Pukc.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rJlPGwWAlO.data.yaml' and '/src/inspector/fuzzerLogFile-0-rJlPGwWAlO.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pIMxslnP51.data.yaml' and '/src/inspector/fuzzerLogFile-0-pIMxslnP51.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QwWbRL3qkO.data.yaml' and '/src/inspector/fuzzerLogFile-0-QwWbRL3qkO.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R01kxDGBzE.data.yaml' and '/src/inspector/fuzzerLogFile-0-R01kxDGBzE.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JKOFLGazgh.data.yaml' and '/src/inspector/fuzzerLogFile-0-JKOFLGazgh.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JS3XQMuSrM.data.yaml' and '/src/inspector/fuzzerLogFile-0-JS3XQMuSrM.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SIC4BaFUN8.data.yaml' and '/src/inspector/fuzzerLogFile-0-SIC4BaFUN8.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5uob74t9Dk.data.yaml' and '/src/inspector/fuzzerLogFile-0-5uob74t9Dk.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DleDUDBwyC.data.yaml' and '/src/inspector/fuzzerLogFile-0-DleDUDBwyC.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jLxiQNJ9kV.data.yaml' and '/src/inspector/fuzzerLogFile-0-jLxiQNJ9kV.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nTZi11DGKM.data.yaml' and '/src/inspector/fuzzerLogFile-0-nTZi11DGKM.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BMlobXPWzW.data.yaml' and '/src/inspector/fuzzerLogFile-0-BMlobXPWzW.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VxszhCF6H3.data.yaml' and '/src/inspector/fuzzerLogFile-0-VxszhCF6H3.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o9xw7xxoAF.data.yaml' and '/src/inspector/fuzzerLogFile-0-o9xw7xxoAF.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RftcZlSwdG.data.yaml' and '/src/inspector/fuzzerLogFile-0-RftcZlSwdG.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UjcBOh7Er3.data.yaml' and '/src/inspector/fuzzerLogFile-0-UjcBOh7Er3.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GexRXVDpj3.data.yaml' and '/src/inspector/fuzzerLogFile-0-GexRXVDpj3.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m5Xy3FhGVx.data.yaml' and '/src/inspector/fuzzerLogFile-0-m5Xy3FhGVx.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XALAKDA1n8.data.yaml' and '/src/inspector/fuzzerLogFile-0-XALAKDA1n8.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oYfQcSOzPU.data.yaml' and '/src/inspector/fuzzerLogFile-0-oYfQcSOzPU.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ciyEb4H3EV.data.yaml' and '/src/inspector/fuzzerLogFile-0-ciyEb4H3EV.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5bsFSTvAxN.data.yaml' and '/src/inspector/fuzzerLogFile-0-5bsFSTvAxN.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CMHdPSgCqw.data.yaml' and '/src/inspector/fuzzerLogFile-0-CMHdPSgCqw.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zocEcJTlsg.data.yaml' and '/src/inspector/fuzzerLogFile-0-zocEcJTlsg.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XjzyZFacAR.data.yaml' and '/src/inspector/fuzzerLogFile-0-XjzyZFacAR.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f71D0x2DnG.data.yaml' and '/src/inspector/fuzzerLogFile-0-f71D0x2DnG.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4w2hS3bY2r.data.yaml' and '/src/inspector/fuzzerLogFile-0-4w2hS3bY2r.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gty3qQnHi2.data.yaml' and '/src/inspector/fuzzerLogFile-0-gty3qQnHi2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RecQU4yo4G.data.yaml' and '/src/inspector/fuzzerLogFile-0-RecQU4yo4G.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7TgFQRLF8g.data.yaml' and '/src/inspector/fuzzerLogFile-0-7TgFQRLF8g.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-chE3XzlFJr.data.yaml' and '/src/inspector/fuzzerLogFile-0-chE3XzlFJr.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3jH5Vqo6C9.data.yaml' and '/src/inspector/fuzzerLogFile-0-3jH5Vqo6C9.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b2r9ypQSDG.data.yaml' and '/src/inspector/fuzzerLogFile-0-b2r9ypQSDG.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nF3n6IzVI2.data.yaml' and '/src/inspector/fuzzerLogFile-0-nF3n6IzVI2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MPuArAK7bW.data.yaml' and '/src/inspector/fuzzerLogFile-0-MPuArAK7bW.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2QZZlVdeaF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2QZZlVdeaF.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bnUtsOpe9t.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bnUtsOpe9t.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yimhtae3nK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yimhtae3nK.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TQbEfCMhNW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TQbEfCMhNW.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f5MiGh8Mny.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-f5MiGh8Mny.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fnVmRAOa0g.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fnVmRAOa0g.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B7R1IrLCr2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-B7R1IrLCr2.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A5W8MFhyOs.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-A5W8MFhyOs.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f5MiGh8Mny.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-f5MiGh8Mny.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7J8GFIRS0a.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7J8GFIRS0a.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9h1yjdoKcD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9h1yjdoKcD.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JS3XQMuSrM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JS3XQMuSrM.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kRmIXUoe3a.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kRmIXUoe3a.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xWD7onWwuo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xWD7onWwuo.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M4HRqVtYAG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-M4HRqVtYAG.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mKnc9hJbyt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mKnc9hJbyt.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JC0u9F2043.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JC0u9F2043.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B4utDpQWFy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-B4utDpQWFy.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-68nOuIRuCI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-68nOuIRuCI.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yB8VAa0utB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yB8VAa0utB.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7zq0D7o4HW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7zq0D7o4HW.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RI9Q4hSpv9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RI9Q4hSpv9.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pIMxslnP51.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pIMxslnP51.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9sbqkvNDFf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9sbqkvNDFf.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LhmXkhLWLI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LhmXkhLWLI.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fbPYgC1qjh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fbPYgC1qjh.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Lm6LHRgxuX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Lm6LHRgxuX.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yCgNOFwVlc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yCgNOFwVlc.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5xQmEG4i0t.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5xQmEG4i0t.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0iPXcfQFuY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0iPXcfQFuY.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RcoFI7gEuT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-RcoFI7gEuT.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0iPXcfQFuY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0iPXcfQFuY.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qXHZn5OkZg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qXHZn5OkZg.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JLQPGRnnaM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JLQPGRnnaM.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WpDsDs7dJi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WpDsDs7dJi.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A273N00yRv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-A273N00yRv.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zBmJkQC8ML.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zBmJkQC8ML.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ezZPyosNF8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ezZPyosNF8.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7lNTBETBcI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7lNTBETBcI.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v92HmtLWox.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-v92HmtLWox.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vRaoTqOZ81.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vRaoTqOZ81.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6fkUNephzD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6fkUNephzD.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RcoFI7gEuT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RcoFI7gEuT.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qAqWtMl0qR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qAqWtMl0qR.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ASIdCAUN3k.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ASIdCAUN3k.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M4HRqVtYAG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-M4HRqVtYAG.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wpmxvwE38S.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wpmxvwE38S.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x3x3DZLWLp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-x3x3DZLWLp.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eRsFmyvX7H.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-eRsFmyvX7H.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FjpedlU81g.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FjpedlU81g.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2MSRWRDseo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2MSRWRDseo.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xZOAeiJbD1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xZOAeiJbD1.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Nk1o1SL4fg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Nk1o1SL4fg.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FjD3IBkkoL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FjD3IBkkoL.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BjqHTUjTtr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BjqHTUjTtr.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-787WCyXrvC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-787WCyXrvC.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CuhfCgcntE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CuhfCgcntE.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nF3n6IzVI2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nF3n6IzVI2.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8DOaV6Z8KH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8DOaV6Z8KH.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jLxiQNJ9kV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jLxiQNJ9kV.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fMmnm72yw9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fMmnm72yw9.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7QQon72y2i.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7QQon72y2i.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6badiuGNi2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6badiuGNi2.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FjpedlU81g.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FjpedlU81g.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dd9Oy8KFzD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dd9Oy8KFzD.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5xQmEG4i0t.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5xQmEG4i0t.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pepdTKDK6s.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pepdTKDK6s.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6vogMkiUp2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6vogMkiUp2.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AAnSLnwiXl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-AAnSLnwiXl.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8vABoCk7uh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8vABoCk7uh.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q1eFX8l60n.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Q1eFX8l60n.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7QQon72y2i.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7QQon72y2i.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WfGrRz2Jmp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WfGrRz2Jmp.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hSdiOvlcDd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hSdiOvlcDd.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GKIDwsq8F4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GKIDwsq8F4.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6WsCnYhxwb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6WsCnYhxwb.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dd9Oy8KFzD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dd9Oy8KFzD.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YvBdg6qY6L.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YvBdg6qY6L.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C6tWPiFHPc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-C6tWPiFHPc.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BMlobXPWzW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BMlobXPWzW.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qAqWtMl0qR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qAqWtMl0qR.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bzYtusQlyX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bzYtusQlyX.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m5Xy3FhGVx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-m5Xy3FhGVx.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6fkUNephzD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6fkUNephzD.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pVMQhwXF7M.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pVMQhwXF7M.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0HBM96GmkN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0HBM96GmkN.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9h1yjdoKcD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9h1yjdoKcD.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B7R1IrLCr2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-B7R1IrLCr2.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KurnxiEr3i.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KurnxiEr3i.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hCluH3UqWj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hCluH3UqWj.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-duqWc2rtP5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-duqWc2rtP5.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Nk1o1SL4fg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Nk1o1SL4fg.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MgRLPUroSM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MgRLPUroSM.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1sPCHWokQm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1sPCHWokQm.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0HBM96GmkN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0HBM96GmkN.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gty3qQnHi2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gty3qQnHi2.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PcsHUliQPS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PcsHUliQPS.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cdqsyjIjqh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cdqsyjIjqh.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9sbqkvNDFf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9sbqkvNDFf.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Tb4J5POglz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Tb4J5POglz.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RgHiLfnDQ7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-RgHiLfnDQ7.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jocVwKS04x.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jocVwKS04x.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h3ILd4r21d.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-h3ILd4r21d.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ciyEb4H3EV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ciyEb4H3EV.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CuhfCgcntE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CuhfCgcntE.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kcoIll6xTi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kcoIll6xTi.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZsJIG7rvOu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZsJIG7rvOu.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nU7rpZwHfj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nU7rpZwHfj.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yBF2M2nS2T.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yBF2M2nS2T.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UjcBOh7Er3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UjcBOh7Er3.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GKIDwsq8F4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GKIDwsq8F4.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YvBdg6qY6L.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YvBdg6qY6L.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dYz6uXgYBe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dYz6uXgYBe.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JKOFLGazgh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JKOFLGazgh.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RecQU4yo4G.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-RecQU4yo4G.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5bsFSTvAxN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5bsFSTvAxN.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FhKCFAsckF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FhKCFAsckF.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nGED3T60rV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nGED3T60rV.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-30eZD0VIGr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-30eZD0VIGr.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b2r9ypQSDG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-b2r9ypQSDG.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KurnxiEr3i.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KurnxiEr3i.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UpzjLVegLb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UpzjLVegLb.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fbPYgC1qjh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fbPYgC1qjh.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7vNA5MYMlZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7vNA5MYMlZ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4pPPZs47fm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4pPPZs47fm.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rJlPGwWAlO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rJlPGwWAlO.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ce29RPP9V9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Ce29RPP9V9.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HerCE9m48n.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HerCE9m48n.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o3Kt75jMhX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-o3Kt75jMhX.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NAExoDKGsO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NAExoDKGsO.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7TgFQRLF8g.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7TgFQRLF8g.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5bsFSTvAxN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5bsFSTvAxN.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PcsHUliQPS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PcsHUliQPS.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FKUXv6EfH7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FKUXv6EfH7.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Zr90i1daCv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Zr90i1daCv.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fbPYgC1qjh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fbPYgC1qjh.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4y2BeysYLc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4y2BeysYLc.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qAqWtMl0qR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qAqWtMl0qR.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZgwVADbr3q.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZgwVADbr3q.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ypvGs8x3gz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ypvGs8x3gz.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qAqWtMl0qR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qAqWtMl0qR.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CuhfCgcntE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CuhfCgcntE.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hXdVjkUy1v.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hXdVjkUy1v.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nU7rpZwHfj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nU7rpZwHfj.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u43llzjo1U.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-u43llzjo1U.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8Jd3swTe1B.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8Jd3swTe1B.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8Jd3swTe1B.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8Jd3swTe1B.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mQF9cmsZNJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mQF9cmsZNJ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5EW3dKj8oH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5EW3dKj8oH.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kcoIll6xTi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-kcoIll6xTi.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aaf0wJQ35J.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aaf0wJQ35J.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8j5ayxtlTO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8j5ayxtlTO.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kRmIXUoe3a.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-kRmIXUoe3a.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o3Kt75jMhX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-o3Kt75jMhX.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4pPPZs47fm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4pPPZs47fm.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZsJIG7rvOu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZsJIG7rvOu.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6badiuGNi2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6badiuGNi2.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-plNztDlQ6f.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-plNztDlQ6f.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ytp9LFd6kd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ytp9LFd6kd.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xmtTGp3gm4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xmtTGp3gm4.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YvBdg6qY6L.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YvBdg6qY6L.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zCxuw5ypm7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zCxuw5ypm7.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JKOFLGazgh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JKOFLGazgh.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-07cadPxKnd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-07cadPxKnd.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FjD3IBkkoL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FjD3IBkkoL.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VxszhCF6H3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VxszhCF6H3.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nGED3T60rV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nGED3T60rV.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jlPLFTDGfy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jlPLFTDGfy.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6mmUazqPd6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6mmUazqPd6.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FhKCFAsckF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FhKCFAsckF.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2C3hWMtgdK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2C3hWMtgdK.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jYtBbGSJam.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jYtBbGSJam.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uNCPQ9Wzp2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uNCPQ9Wzp2.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XjzyZFacAR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XjzyZFacAR.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2JrihjR7GU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2JrihjR7GU.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8DOaV6Z8KH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8DOaV6Z8KH.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C6tWPiFHPc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-C6tWPiFHPc.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BsdsD6rwgT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BsdsD6rwgT.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iZLwQ0jOJR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iZLwQ0jOJR.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m2z8is3qd8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-m2z8is3qd8.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bzYtusQlyX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bzYtusQlyX.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lgoz9prgV6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-lgoz9prgV6.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jXr0JRt6cW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jXr0JRt6cW.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BRtkGKiCA5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BRtkGKiCA5.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QwWbRL3qkO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QwWbRL3qkO.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C42ri5rrSq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-C42ri5rrSq.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8vABoCk7uh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8vABoCk7uh.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SIC4BaFUN8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SIC4BaFUN8.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j9uhHmWchB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-j9uhHmWchB.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2QZZlVdeaF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2QZZlVdeaF.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bnUtsOpe9t.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bnUtsOpe9t.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TyYuYrzFj7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TyYuYrzFj7.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JLQPGRnnaM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JLQPGRnnaM.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2hS6oQIstR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2hS6oQIstR.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PcsHUliQPS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PcsHUliQPS.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5FjsppuGmG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5FjsppuGmG.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ypvGs8x3gz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ypvGs8x3gz.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h3ILd4r21d.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-h3ILd4r21d.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cdqsyjIjqh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cdqsyjIjqh.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yB8VAa0utB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yB8VAa0utB.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zBmJkQC8ML.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zBmJkQC8ML.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pEdYhtwwSP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pEdYhtwwSP.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7iI0AM2Top.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7iI0AM2Top.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7TgFQRLF8g.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7TgFQRLF8g.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CMHdPSgCqw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CMHdPSgCqw.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RI9Q4hSpv9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RI9Q4hSpv9.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OH3LQvCtCG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OH3LQvCtCG.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1sPCHWokQm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1sPCHWokQm.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QwWbRL3qkO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QwWbRL3qkO.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qTXsdkHHWV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qTXsdkHHWV.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oYfQcSOzPU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oYfQcSOzPU.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2MSRWRDseo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2MSRWRDseo.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v0860lqV63.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-v0860lqV63.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JKOFLGazgh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JKOFLGazgh.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iUfa1lnP0v.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iUfa1lnP0v.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UpzjLVegLb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UpzjLVegLb.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TarupOQfoc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TarupOQfoc.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gty3qQnHi2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gty3qQnHi2.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zocEcJTlsg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zocEcJTlsg.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6WsCnYhxwb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6WsCnYhxwb.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2QZZlVdeaF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2QZZlVdeaF.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-30eZD0VIGr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-30eZD0VIGr.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4y2BeysYLc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4y2BeysYLc.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b2r9ypQSDG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-b2r9ypQSDG.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2JrihjR7GU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2JrihjR7GU.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bYTIQtFYTs.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bYTIQtFYTs.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JC0u9F2043.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JC0u9F2043.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QixZh2lDkl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QixZh2lDkl.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mQF9cmsZNJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mQF9cmsZNJ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xWD7onWwuo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xWD7onWwuo.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2C3hWMtgdK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2C3hWMtgdK.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cdqsyjIjqh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cdqsyjIjqh.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0d7Ld8Tavt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0d7Ld8Tavt.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vnYHd17zGA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vnYHd17zGA.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QixZh2lDkl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QixZh2lDkl.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q4fLCpYdFI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Q4fLCpYdFI.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FKUXv6EfH7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FKUXv6EfH7.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yimhtae3nK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yimhtae3nK.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VxszhCF6H3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VxszhCF6H3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xP0TFpA5ah.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xP0TFpA5ah.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YvBdg6qY6L.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YvBdg6qY6L.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZeWmZ4an4Z.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZeWmZ4an4Z.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f71D0x2DnG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-f71D0x2DnG.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q4fLCpYdFI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Q4fLCpYdFI.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q6J45FmYBV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-q6J45FmYBV.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-szF4mRzOOl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-szF4mRzOOl.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1tdRkOlKMZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1tdRkOlKMZ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6badiuGNi2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6badiuGNi2.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xWD7onWwuo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xWD7onWwuo.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IKTd1tISsd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IKTd1tISsd.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sd0wUFw28h.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sd0wUFw28h.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-07cadPxKnd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-07cadPxKnd.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Tb4J5POglz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Tb4J5POglz.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BMlobXPWzW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BMlobXPWzW.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tpfC5AH5w9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tpfC5AH5w9.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ua6VHQJ1cB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Ua6VHQJ1cB.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oYfQcSOzPU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oYfQcSOzPU.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xP0TFpA5ah.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xP0TFpA5ah.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o9xw7xxoAF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-o9xw7xxoAF.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TarupOQfoc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TarupOQfoc.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KpeSHFUE50.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KpeSHFUE50.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C42ri5rrSq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-C42ri5rrSq.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k1mtvwVEoF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-k1mtvwVEoF.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QixZh2lDkl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QixZh2lDkl.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nF3n6IzVI2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nF3n6IzVI2.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Lm6LHRgxuX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Lm6LHRgxuX.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LhmXkhLWLI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LhmXkhLWLI.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DleDUDBwyC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DleDUDBwyC.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d80FjOPHub.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-d80FjOPHub.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m2z8is3qd8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-m2z8is3qd8.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pEdYhtwwSP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pEdYhtwwSP.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hSdiOvlcDd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hSdiOvlcDd.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ua6VHQJ1cB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Ua6VHQJ1cB.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7J8GFIRS0a.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7J8GFIRS0a.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rJlPGwWAlO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rJlPGwWAlO.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aaf0wJQ35J.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aaf0wJQ35J.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IXhK0OW6m3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IXhK0OW6m3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Tb4J5POglz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Tb4J5POglz.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DleDUDBwyC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DleDUDBwyC.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T6KqjeEKO5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-T6KqjeEKO5.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0d7Ld8Tavt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0d7Ld8Tavt.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q4fLCpYdFI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Q4fLCpYdFI.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5uob74t9Dk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5uob74t9Dk.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vnYHd17zGA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vnYHd17zGA.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dd9Oy8KFzD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dd9Oy8KFzD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RftcZlSwdG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-RftcZlSwdG.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N5kRdGphi7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-N5kRdGphi7.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FjD3IBkkoL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FjD3IBkkoL.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s0UGqnpPam.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-s0UGqnpPam.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IXhK0OW6m3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IXhK0OW6m3.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dYz6uXgYBe.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dYz6uXgYBe.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yCgNOFwVlc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yCgNOFwVlc.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f71D0x2DnG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-f71D0x2DnG.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-07cadPxKnd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-07cadPxKnd.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eRsFmyvX7H.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-eRsFmyvX7H.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3jH5Vqo6C9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3jH5Vqo6C9.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bYTIQtFYTs.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bYTIQtFYTs.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aqWZmJgikR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aqWZmJgikR.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3IhIdzbNnY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3IhIdzbNnY.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RftcZlSwdG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RftcZlSwdG.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C42ri5rrSq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-C42ri5rrSq.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6B2Cn3PoCa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6B2Cn3PoCa.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BjqHTUjTtr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BjqHTUjTtr.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nPWaTda34c.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-nPWaTda34c.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bnUtsOpe9t.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bnUtsOpe9t.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M4HRqVtYAG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-M4HRqVtYAG.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RecQU4yo4G.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RecQU4yo4G.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d80FjOPHub.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-d80FjOPHub.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yimhtae3nK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yimhtae3nK.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JKOFLGazgh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JKOFLGazgh.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h3ILd4r21d.data.debug_info' and '/src/inspector/fuzzerLogFile-0-h3ILd4r21d.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XjzyZFacAR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XjzyZFacAR.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-szF4mRzOOl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-szF4mRzOOl.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R01kxDGBzE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-R01kxDGBzE.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3LsRdsW6Hh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3LsRdsW6Hh.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DsERaHZik4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DsERaHZik4.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T5NdNJxOgv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-T5NdNJxOgv.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j9uhHmWchB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-j9uhHmWchB.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7lNTBETBcI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7lNTBETBcI.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7J8GFIRS0a.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7J8GFIRS0a.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o9xw7xxoAF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-o9xw7xxoAF.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u0JjPSbgPx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-u0JjPSbgPx.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RgHiLfnDQ7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-RgHiLfnDQ7.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aqWZmJgikR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aqWZmJgikR.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2C3hWMtgdK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2C3hWMtgdK.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yersiwumY1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yersiwumY1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4w2hS3bY2r.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4w2hS3bY2r.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o9xw7xxoAF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-o9xw7xxoAF.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5bsFSTvAxN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5bsFSTvAxN.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1tdRkOlKMZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1tdRkOlKMZ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yfJsrLKAiJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yfJsrLKAiJ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2QZZlVdeaF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2QZZlVdeaF.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s0UGqnpPam.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-s0UGqnpPam.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sSbsIHBxGT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sSbsIHBxGT.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ytp9LFd6kd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ytp9LFd6kd.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BRtkGKiCA5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BRtkGKiCA5.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OKRD3QIEpw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OKRD3QIEpw.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BsdsD6rwgT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BsdsD6rwgT.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QTQxhePZXk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QTQxhePZXk.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yBF2M2nS2T.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yBF2M2nS2T.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CMHdPSgCqw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CMHdPSgCqw.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Zr90i1daCv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Zr90i1daCv.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MgRLPUroSM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MgRLPUroSM.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bnUtsOpe9t.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bnUtsOpe9t.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qXHZn5OkZg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qXHZn5OkZg.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wpmxvwE38S.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wpmxvwE38S.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uNCPQ9Wzp2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-uNCPQ9Wzp2.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UFkdlDglIa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UFkdlDglIa.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pIMxslnP51.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pIMxslnP51.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NAExoDKGsO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NAExoDKGsO.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v92HmtLWox.data.debug_info' and '/src/inspector/fuzzerLogFile-0-v92HmtLWox.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z1RxZof44J.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-z1RxZof44J.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yB8VAa0utB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yB8VAa0utB.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0A3snoOH3g.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0A3snoOH3g.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VSBxApEPif.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VSBxApEPif.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k1mtvwVEoF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-k1mtvwVEoF.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bggL4rvzzD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bggL4rvzzD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zBmJkQC8ML.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zBmJkQC8ML.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xP0TFpA5ah.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xP0TFpA5ah.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h3ILd4r21d.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-h3ILd4r21d.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XzHEg5Pukc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XzHEg5Pukc.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BjqHTUjTtr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BjqHTUjTtr.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rJSmIdohh7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rJSmIdohh7.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A5W8MFhyOs.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-A5W8MFhyOs.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B7R1IrLCr2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-B7R1IrLCr2.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o9xw7xxoAF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-o9xw7xxoAF.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RgHiLfnDQ7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RgHiLfnDQ7.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sJ0rVDzvUa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sJ0rVDzvUa.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qXHZn5OkZg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qXHZn5OkZg.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f71D0x2DnG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-f71D0x2DnG.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lgoz9prgV6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-lgoz9prgV6.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CMHdPSgCqw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CMHdPSgCqw.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KpeSHFUE50.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KpeSHFUE50.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sd0wUFw28h.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sd0wUFw28h.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FjpedlU81g.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FjpedlU81g.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FhKCFAsckF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FhKCFAsckF.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xmtTGp3gm4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xmtTGp3gm4.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hXdVjkUy1v.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hXdVjkUy1v.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IKTd1tISsd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IKTd1tISsd.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z1RxZof44J.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-z1RxZof44J.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6mmUazqPd6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6mmUazqPd6.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nPWaTda34c.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nPWaTda34c.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7zq0D7o4HW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7zq0D7o4HW.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yimhtae3nK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yimhtae3nK.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uNCPQ9Wzp2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uNCPQ9Wzp2.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HerCE9m48n.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HerCE9m48n.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4w2hS3bY2r.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4w2hS3bY2r.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lgoz9prgV6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lgoz9prgV6.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B4utDpQWFy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-B4utDpQWFy.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2JrihjR7GU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2JrihjR7GU.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nGED3T60rV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nGED3T60rV.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ua6VHQJ1cB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Ua6VHQJ1cB.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bggL4rvzzD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bggL4rvzzD.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QTQxhePZXk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QTQxhePZXk.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3jH5Vqo6C9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3jH5Vqo6C9.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4pPPZs47fm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4pPPZs47fm.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9sbqkvNDFf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9sbqkvNDFf.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kcoIll6xTi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kcoIll6xTi.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6fkUNephzD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6fkUNephzD.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6mmUazqPd6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6mmUazqPd6.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jlPLFTDGfy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jlPLFTDGfy.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TyYuYrzFj7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TyYuYrzFj7.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bzYtusQlyX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bzYtusQlyX.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A273N00yRv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-A273N00yRv.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-onoAGSLKaA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-onoAGSLKaA.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6B2Cn3PoCa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6B2Cn3PoCa.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A5W8MFhyOs.data.debug_info' and '/src/inspector/fuzzerLogFile-0-A5W8MFhyOs.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZgwVADbr3q.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZgwVADbr3q.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i5wzEUlE8a.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-i5wzEUlE8a.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sU0tHao6QW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sU0tHao6QW.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2hS6oQIstR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2hS6oQIstR.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RftcZlSwdG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RftcZlSwdG.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8j5ayxtlTO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8j5ayxtlTO.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ezZPyosNF8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ezZPyosNF8.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OKRD3QIEpw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OKRD3QIEpw.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ezZPyosNF8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ezZPyosNF8.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TarupOQfoc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TarupOQfoc.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZsJIG7rvOu.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZsJIG7rvOu.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Smjyo50hIT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Smjyo50hIT.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lgoz9prgV6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lgoz9prgV6.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hSdiOvlcDd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hSdiOvlcDd.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-plNztDlQ6f.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-plNztDlQ6f.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6vogMkiUp2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6vogMkiUp2.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v0860lqV63.data.debug_info' and '/src/inspector/fuzzerLogFile-0-v0860lqV63.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0d7Ld8Tavt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0d7Ld8Tavt.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aaf0wJQ35J.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aaf0wJQ35J.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DsERaHZik4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DsERaHZik4.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GexRXVDpj3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GexRXVDpj3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nF3n6IzVI2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nF3n6IzVI2.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xP0TFpA5ah.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xP0TFpA5ah.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iVc6gqzQmA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iVc6gqzQmA.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dy6VLs5Di5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dy6VLs5Di5.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jYtBbGSJam.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jYtBbGSJam.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yBF2M2nS2T.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yBF2M2nS2T.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vnYHd17zGA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vnYHd17zGA.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VxszhCF6H3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VxszhCF6H3.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-duqWc2rtP5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-duqWc2rtP5.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XjzyZFacAR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XjzyZFacAR.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HcILx75FGD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HcILx75FGD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A273N00yRv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-A273N00yRv.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OH3LQvCtCG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OH3LQvCtCG.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GexRXVDpj3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GexRXVDpj3.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m2z8is3qd8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-m2z8is3qd8.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Zr90i1daCv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Zr90i1daCv.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JLQPGRnnaM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JLQPGRnnaM.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oYfQcSOzPU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oYfQcSOzPU.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-chE3XzlFJr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-chE3XzlFJr.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pepdTKDK6s.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pepdTKDK6s.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sJ0rVDzvUa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-sJ0rVDzvUa.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q1eFX8l60n.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Q1eFX8l60n.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MPuArAK7bW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MPuArAK7bW.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iVc6gqzQmA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iVc6gqzQmA.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iZLwQ0jOJR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iZLwQ0jOJR.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3U7pQ0ZEKw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3U7pQ0ZEKw.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R01kxDGBzE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-R01kxDGBzE.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-787WCyXrvC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-787WCyXrvC.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fnVmRAOa0g.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fnVmRAOa0g.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kRmIXUoe3a.data.debug_info' and '/src/inspector/fuzzerLogFile-0-kRmIXUoe3a.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0HBM96GmkN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0HBM96GmkN.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hSdiOvlcDd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hSdiOvlcDd.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u0JjPSbgPx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-u0JjPSbgPx.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jYtBbGSJam.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jYtBbGSJam.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7lNTBETBcI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7lNTBETBcI.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-szF4mRzOOl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-szF4mRzOOl.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0d7Ld8Tavt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0d7Ld8Tavt.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jXr0JRt6cW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jXr0JRt6cW.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o3Kt75jMhX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-o3Kt75jMhX.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yfJsrLKAiJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yfJsrLKAiJ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sU0tHao6QW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sU0tHao6QW.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EhqGTaJdRZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EhqGTaJdRZ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f71D0x2DnG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-f71D0x2DnG.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BjqHTUjTtr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BjqHTUjTtr.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-68nOuIRuCI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-68nOuIRuCI.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jYtBbGSJam.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jYtBbGSJam.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FKUXv6EfH7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FKUXv6EfH7.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T5NdNJxOgv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-T5NdNJxOgv.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UpzjLVegLb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UpzjLVegLb.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Smjyo50hIT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Smjyo50hIT.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Smjyo50hIT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Smjyo50hIT.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-68nOuIRuCI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-68nOuIRuCI.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q1eFX8l60n.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Q1eFX8l60n.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RgHiLfnDQ7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RgHiLfnDQ7.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rJSmIdohh7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rJSmIdohh7.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bYTIQtFYTs.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bYTIQtFYTs.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JS3XQMuSrM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JS3XQMuSrM.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2hS6oQIstR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2hS6oQIstR.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QwWbRL3qkO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QwWbRL3qkO.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dy6VLs5Di5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dy6VLs5Di5.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rHA3fLI1IF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rHA3fLI1IF.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Tb4J5POglz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Tb4J5POglz.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nTZi11DGKM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nTZi11DGKM.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zocEcJTlsg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zocEcJTlsg.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yersiwumY1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yersiwumY1.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6B2Cn3PoCa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6B2Cn3PoCa.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XjzyZFacAR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XjzyZFacAR.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KurnxiEr3i.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KurnxiEr3i.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TarupOQfoc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TarupOQfoc.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nPWaTda34c.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nPWaTda34c.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5EW3dKj8oH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5EW3dKj8oH.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7J8GFIRS0a.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7J8GFIRS0a.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CMHdPSgCqw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CMHdPSgCqw.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2C3hWMtgdK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2C3hWMtgdK.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vRaoTqOZ81.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vRaoTqOZ81.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dYz6uXgYBe.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dYz6uXgYBe.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Smjyo50hIT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Smjyo50hIT.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q6J45FmYBV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-q6J45FmYBV.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QixZh2lDkl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QixZh2lDkl.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2JrihjR7GU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2JrihjR7GU.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7zq0D7o4HW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7zq0D7o4HW.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xZOAeiJbD1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xZOAeiJbD1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7iI0AM2Top.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7iI0AM2Top.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A5W8MFhyOs.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-A5W8MFhyOs.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iUfa1lnP0v.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iUfa1lnP0v.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qTXsdkHHWV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qTXsdkHHWV.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SIC4BaFUN8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SIC4BaFUN8.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AAnSLnwiXl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AAnSLnwiXl.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cH76lEgp9V.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cH76lEgp9V.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KpeSHFUE50.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KpeSHFUE50.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2MSRWRDseo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2MSRWRDseo.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B4utDpQWFy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-B4utDpQWFy.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XALAKDA1n8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XALAKDA1n8.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mQF9cmsZNJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mQF9cmsZNJ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5EW3dKj8oH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5EW3dKj8oH.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fbPYgC1qjh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fbPYgC1qjh.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WfGrRz2Jmp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WfGrRz2Jmp.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T5NdNJxOgv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-T5NdNJxOgv.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IXhK0OW6m3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-IXhK0OW6m3.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b2r9ypQSDG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-b2r9ypQSDG.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b8nOdCT444.data.debug_info' and '/src/inspector/fuzzerLogFile-0-b8nOdCT444.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UjcBOh7Er3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UjcBOh7Er3.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yersiwumY1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yersiwumY1.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6WsCnYhxwb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6WsCnYhxwb.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ASIdCAUN3k.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ASIdCAUN3k.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MPuArAK7bW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MPuArAK7bW.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RecQU4yo4G.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RecQU4yo4G.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-onoAGSLKaA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-onoAGSLKaA.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zCxuw5ypm7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zCxuw5ypm7.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2MSRWRDseo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2MSRWRDseo.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N5kRdGphi7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-N5kRdGphi7.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yfJsrLKAiJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yfJsrLKAiJ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ce29RPP9V9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Ce29RPP9V9.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q6J45FmYBV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-q6J45FmYBV.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x3x3DZLWLp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-x3x3DZLWLp.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SIC4BaFUN8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SIC4BaFUN8.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3LsRdsW6Hh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3LsRdsW6Hh.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u0JjPSbgPx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-u0JjPSbgPx.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZeWmZ4an4Z.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZeWmZ4an4Z.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JS3XQMuSrM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JS3XQMuSrM.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z1RxZof44J.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-z1RxZof44J.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iVc6gqzQmA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iVc6gqzQmA.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dd9Oy8KFzD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dd9Oy8KFzD.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RcoFI7gEuT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RcoFI7gEuT.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T6KqjeEKO5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-T6KqjeEKO5.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FKUXv6EfH7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FKUXv6EfH7.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m5Xy3FhGVx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-m5Xy3FhGVx.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6B2Cn3PoCa.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6B2Cn3PoCa.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m2z8is3qd8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-m2z8is3qd8.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GexRXVDpj3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GexRXVDpj3.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j9uhHmWchB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-j9uhHmWchB.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zocEcJTlsg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zocEcJTlsg.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bggL4rvzzD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bggL4rvzzD.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XxPzP0QmpQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XxPzP0QmpQ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kMWzSzpskT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-kMWzSzpskT.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7vNA5MYMlZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7vNA5MYMlZ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iZLwQ0jOJR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iZLwQ0jOJR.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-81vKecEYnY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-81vKecEYnY.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-chE3XzlFJr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-chE3XzlFJr.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dYz6uXgYBe.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dYz6uXgYBe.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1tdRkOlKMZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1tdRkOlKMZ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z1RxZof44J.data.debug_info' and '/src/inspector/fuzzerLogFile-0-z1RxZof44J.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9h1yjdoKcD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9h1yjdoKcD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sd0wUFw28h.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sd0wUFw28h.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IKTd1tISsd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-IKTd1tISsd.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ciyEb4H3EV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ciyEb4H3EV.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XxPzP0QmpQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XxPzP0QmpQ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PqrxzUDXTI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PqrxzUDXTI.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EhqGTaJdRZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EhqGTaJdRZ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5FjsppuGmG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5FjsppuGmG.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fMmnm72yw9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fMmnm72yw9.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jXr0JRt6cW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jXr0JRt6cW.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jlPLFTDGfy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jlPLFTDGfy.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xOf8zcZTe2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xOf8zcZTe2.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d80FjOPHub.data.debug_info' and '/src/inspector/fuzzerLogFile-0-d80FjOPHub.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xOf8zcZTe2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xOf8zcZTe2.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XxPzP0QmpQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XxPzP0QmpQ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FjD3IBkkoL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FjD3IBkkoL.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UFkdlDglIa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UFkdlDglIa.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sJ0rVDzvUa.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sJ0rVDzvUa.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TQbEfCMhNW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TQbEfCMhNW.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0A3snoOH3g.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0A3snoOH3g.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7iI0AM2Top.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7iI0AM2Top.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6vogMkiUp2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6vogMkiUp2.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DsERaHZik4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DsERaHZik4.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mKnc9hJbyt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mKnc9hJbyt.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sU0tHao6QW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sU0tHao6QW.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PqrxzUDXTI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PqrxzUDXTI.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jocVwKS04x.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jocVwKS04x.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Nk1o1SL4fg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Nk1o1SL4fg.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WpDsDs7dJi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WpDsDs7dJi.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZgwVADbr3q.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZgwVADbr3q.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3IhIdzbNnY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3IhIdzbNnY.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nU7rpZwHfj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-nU7rpZwHfj.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7TgFQRLF8g.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7TgFQRLF8g.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v92HmtLWox.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-v92HmtLWox.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VSBxApEPif.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VSBxApEPif.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qTXsdkHHWV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qTXsdkHHWV.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XxPzP0QmpQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XxPzP0QmpQ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C6tWPiFHPc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-C6tWPiFHPc.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7vNA5MYMlZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7vNA5MYMlZ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yCgNOFwVlc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yCgNOFwVlc.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zCxuw5ypm7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zCxuw5ypm7.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pIMxslnP51.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pIMxslnP51.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pEdYhtwwSP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pEdYhtwwSP.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ytp9LFd6kd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ytp9LFd6kd.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZgwVADbr3q.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZgwVADbr3q.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i5wzEUlE8a.data.debug_info' and '/src/inspector/fuzzerLogFile-0-i5wzEUlE8a.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UjcBOh7Er3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UjcBOh7Er3.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5EW3dKj8oH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5EW3dKj8oH.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OH3LQvCtCG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OH3LQvCtCG.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TyYuYrzFj7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TyYuYrzFj7.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b8nOdCT444.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-b8nOdCT444.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MPuArAK7bW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MPuArAK7bW.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nGED3T60rV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-nGED3T60rV.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R01kxDGBzE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-R01kxDGBzE.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C6tWPiFHPc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-C6tWPiFHPc.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k1mtvwVEoF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-k1mtvwVEoF.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.506 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.506 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.506 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.506 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.506 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.506 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.506 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.506 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.507 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.507 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.507 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.507 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.507 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.507 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.507 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.507 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.507 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.507 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.507 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.507 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.507 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.507 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.508 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.508 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.508 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.508 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.508 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.508 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.508 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.508 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.508 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.508 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.508 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.508 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.508 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.508 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.509 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.509 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.509 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.509 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.509 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.509 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.509 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.509 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.509 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.509 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.509 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.509 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.509 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.509 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.509 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.511 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.511 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.511 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.511 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.511 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.511 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.511 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.511 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.511 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.511 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.511 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.511 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.511 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.511 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.512 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.512 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.512 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.512 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.512 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.512 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.512 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.512 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.512 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.512 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.512 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.512 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.512 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.512 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.513 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.513 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.513 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.513 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.513 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.513 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.513 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.513 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.513 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.513 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.513 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.513 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.513 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.513 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTestResult_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadClock_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.555 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0HBM96GmkN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.586 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JS3XQMuSrM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.617 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XxPzP0QmpQ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.647 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7iI0AM2Top
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.677 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4y2BeysYLc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.707 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6WsCnYhxwb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.736 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-smNVTciDg1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.766 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6fkUNephzD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.795 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5EW3dKj8oH
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.825 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VSBxApEPif
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.855 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ezZPyosNF8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.884 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uNCPQ9Wzp2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.914 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ciyEb4H3EV
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.945 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pEdYhtwwSP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:39.976 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-i5wzEUlE8a
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.007 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DleDUDBwyC
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.038 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TarupOQfoc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.067 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-o9xw7xxoAF
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.096 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yB8VAa0utB
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.126 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iZLwQ0jOJR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.155 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jocVwKS04x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.186 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nU7rpZwHfj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.218 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-B7R1IrLCr2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.248 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rHA3fLI1IF
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.278 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iUfa1lnP0v
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.308 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-x3x3DZLWLp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.337 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vRaoTqOZ81
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.366 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-u43llzjo1U
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.395 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Zr90i1daCv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.427 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cH76lEgp9V
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.459 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YvBdg6qY6L
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.490 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-plNztDlQ6f
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.520 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FjpedlU81g
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.550 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xOf8zcZTe2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.582 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-b2r9ypQSDG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.611 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-d80FjOPHub
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.641 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7vNA5MYMlZ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.670 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-In2ngNTZzg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.700 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jXr0JRt6cW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.729 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fnVmRAOa0g
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.759 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XzHEg5Pukc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.788 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pVMQhwXF7M
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.817 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-C42ri5rrSq
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.849 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KpeSHFUE50
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.878 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xP0TFpA5ah
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.909 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jlPLFTDGfy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.941 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pepdTKDK6s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:40.972 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Nk1o1SL4fg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.001 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-m5Xy3FhGVx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.033 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6vogMkiUp2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.063 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7QQon72y2i
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.092 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6mmUazqPd6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.123 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-duqWc2rtP5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.152 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-b8nOdCT444
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.183 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Tb4J5POglz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.213 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LhmXkhLWLI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.243 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yfJsrLKAiJ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.273 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EhqGTaJdRZ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.303 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CMHdPSgCqw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.333 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-R01kxDGBzE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.363 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-M4HRqVtYAG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.393 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WfGrRz2Jmp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.423 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-s0UGqnpPam
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.454 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RI9Q4hSpv9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.487 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sU0tHao6QW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.517 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yimhtae3nK
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.548 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7lNTBETBcI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.577 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5uob74t9Dk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.607 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7QT6ypYj4q
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.636 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FhKCFAsckF
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.665 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dy6VLs5Di5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.696 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dYz6uXgYBe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.727 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WpDsDs7dJi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.757 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-j9uhHmWchB
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.788 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AAnSLnwiXl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.817 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NAExoDKGsO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.847 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oYfQcSOzPU
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.877 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kRmIXUoe3a
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.906 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aqWZmJgikR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.936 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4pPPZs47fm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.966 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-v92HmtLWox
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:41.996 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hSdiOvlcDd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.027 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7zq0D7o4HW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.056 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-B4utDpQWFy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.086 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-A273N00yRv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.116 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5xQmEG4i0t
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.145 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nTZi11DGKM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.175 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sSbsIHBxGT
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.205 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HerCE9m48n
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.236 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PcsHUliQPS
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.266 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BsdsD6rwgT
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.296 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8Jd3swTe1B
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.327 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-68nOuIRuCI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.356 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SIC4BaFUN8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.385 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bzYtusQlyX
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.415 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-k1mtvwVEoF
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.444 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OH3LQvCtCG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.474 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GexRXVDpj3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.503 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2hS6oQIstR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.532 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qAqWtMl0qR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.562 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iVc6gqzQmA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.593 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3IhIdzbNnY
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.623 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1sPCHWokQm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.654 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BMlobXPWzW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.685 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0A3snoOH3g
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.716 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-chE3XzlFJr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.747 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RcoFI7gEuT
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.778 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hCluH3UqWj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.808 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-z1RxZof44J
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.837 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IKTd1tISsd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.868 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xmtTGp3gm4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.897 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-szF4mRzOOl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.927 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GKIDwsq8F4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.956 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ua6VHQJ1cB
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:42.986 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zocEcJTlsg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.015 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FjD3IBkkoL
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.045 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QwWbRL3qkO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.074 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RftcZlSwdG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.105 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-N5kRdGphi7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.135 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5FjsppuGmG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.166 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jYtBbGSJam
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.196 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BjqHTUjTtr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.225 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7TgFQRLF8g
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.256 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-onoAGSLKaA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.285 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DsERaHZik4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.315 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gty3qQnHi2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.345 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mQF9cmsZNJ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.374 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nPWaTda34c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.405 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9sbqkvNDFf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.434 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ce29RPP9V9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.463 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yBF2M2nS2T
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.493 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nF3n6IzVI2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.522 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-C6tWPiFHPc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.552 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lgoz9prgV6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.582 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tpfC5AH5w9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.613 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hXdVjkUy1v
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.642 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yCgNOFwVlc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.674 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6Tsw84t1Xh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.704 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xZOAeiJbD1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.735 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-h3ILd4r21d
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.765 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Smjyo50hIT
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.795 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-f5MiGh8Mny
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.825 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kcoIll6xTi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.855 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OKRD3QIEpw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.885 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sJ0rVDzvUa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.914 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZeWmZ4an4Z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.943 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-m2z8is3qd8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:43.973 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UpzjLVegLb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.003 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jLxiQNJ9kV
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.033 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zCxuw5ypm7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.062 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3U7pQ0ZEKw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.092 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xWD7onWwuo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.122 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ytp9LFd6kd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.151 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6badiuGNi2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.181 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7J8GFIRS0a
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.212 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-D8p1DNry4B
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.244 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZsJIG7rvOu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.274 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-A5W8MFhyOs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.304 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-07cadPxKnd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.335 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eRsFmyvX7H
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.366 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fMmnm72yw9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.395 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-u0JjPSbgPx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.425 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9h1yjdoKcD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.455 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mKnc9hJbyt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.486 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-q6J45FmYBV
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.515 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qXHZn5OkZg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.545 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qTXsdkHHWV
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.574 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8j5ayxtlTO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.604 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rJSmIdohh7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.634 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dd9Oy8KFzD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.664 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1tdRkOlKMZ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.695 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-787WCyXrvC
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.725 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VxszhCF6H3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.755 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ypvGs8x3gz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.786 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wpmxvwE38S
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.815 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FKUXv6EfH7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.845 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3LsRdsW6Hh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.875 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UjcBOh7Er3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.905 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yersiwumY1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.935 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vnYHd17zGA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.964 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HcILx75FGD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:44.994 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Q4fLCpYdFI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.023 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5bsFSTvAxN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.052 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RecQU4yo4G
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.082 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XALAKDA1n8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.111 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PqrxzUDXTI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.142 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pIMxslnP51
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.172 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8DOaV6Z8KH
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.203 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2C3hWMtgdK
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.233 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZgwVADbr3q
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.263 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Lm6LHRgxuX
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.294 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-T5NdNJxOgv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.323 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8vABoCk7uh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.353 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nGED3T60rV
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.382 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zBmJkQC8ML
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.413 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fbPYgC1qjh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.443 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0d7Ld8Tavt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.473 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-f71D0x2DnG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.503 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JC0u9F2043
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.534 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QixZh2lDkl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.563 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3jH5Vqo6C9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.593 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rJlPGwWAlO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.623 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TzDYch3TTR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.653 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TyYuYrzFj7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.682 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CuhfCgcntE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.712 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QTQxhePZXk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.741 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bggL4rvzzD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.771 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KurnxiEr3i
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.800 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MgRLPUroSM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.831 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aaf0wJQ35J
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.861 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RgHiLfnDQ7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.892 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Q1eFX8l60n
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.921 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4w2hS3bY2r
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.952 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bnUtsOpe9t
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:45.982 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2MSRWRDseo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.012 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JLQPGRnnaM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.042 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MPuArAK7bW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.072 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cdqsyjIjqh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.102 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JKOFLGazgh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.132 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-30eZD0VIGr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.161 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6B2Cn3PoCa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.191 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ASIdCAUN3k
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.220 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bYTIQtFYTs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.250 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kMWzSzpskT
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.279 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UFkdlDglIa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.308 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-o3Kt75jMhX
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.338 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2QZZlVdeaF
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.368 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dzgMkMrwd1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.397 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sd0wUFw28h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.428 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-v0860lqV63
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.457 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0iPXcfQFuY
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.600 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BRtkGKiCA5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.630 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2JrihjR7GU
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.660 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-T6KqjeEKO5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.690 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XjzyZFacAR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.719 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TQbEfCMhNW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.749 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IXhK0OW6m3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.778 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-81vKecEYnY
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.779 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-0HBM96GmkN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-JS3XQMuSrM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-XxPzP0QmpQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-7iI0AM2Top'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-4y2BeysYLc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-6WsCnYhxwb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-smNVTciDg1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-6fkUNephzD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-5EW3dKj8oH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-VSBxApEPif'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-ezZPyosNF8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-uNCPQ9Wzp2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-ciyEb4H3EV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-pEdYhtwwSP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-i5wzEUlE8a'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-DleDUDBwyC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-TarupOQfoc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-o9xw7xxoAF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-yB8VAa0utB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-iZLwQ0jOJR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-jocVwKS04x'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-nU7rpZwHfj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-B7R1IrLCr2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-rHA3fLI1IF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-iUfa1lnP0v'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-x3x3DZLWLp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-vRaoTqOZ81'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-u43llzjo1U'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Zr90i1daCv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-cH76lEgp9V'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-YvBdg6qY6L'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-plNztDlQ6f'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-FjpedlU81g'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-xOf8zcZTe2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-b2r9ypQSDG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-d80FjOPHub'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-7vNA5MYMlZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-In2ngNTZzg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-jXr0JRt6cW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-fnVmRAOa0g'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-XzHEg5Pukc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-pVMQhwXF7M'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-C42ri5rrSq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-KpeSHFUE50'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-xP0TFpA5ah'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-jlPLFTDGfy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-pepdTKDK6s'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Nk1o1SL4fg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-m5Xy3FhGVx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-6vogMkiUp2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-7QQon72y2i'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-6mmUazqPd6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-duqWc2rtP5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-b8nOdCT444'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Tb4J5POglz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-LhmXkhLWLI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-yfJsrLKAiJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-EhqGTaJdRZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-CMHdPSgCqw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-R01kxDGBzE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-M4HRqVtYAG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-WfGrRz2Jmp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-s0UGqnpPam'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-RI9Q4hSpv9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-sU0tHao6QW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-yimhtae3nK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-7lNTBETBcI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-5uob74t9Dk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-7QT6ypYj4q'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-FhKCFAsckF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-dy6VLs5Di5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-dYz6uXgYBe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-WpDsDs7dJi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-j9uhHmWchB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-AAnSLnwiXl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-NAExoDKGsO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-oYfQcSOzPU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-kRmIXUoe3a'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-aqWZmJgikR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-4pPPZs47fm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-v92HmtLWox'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-hSdiOvlcDd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-7zq0D7o4HW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-B4utDpQWFy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-A273N00yRv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-5xQmEG4i0t'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-nTZi11DGKM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-sSbsIHBxGT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-HerCE9m48n'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-PcsHUliQPS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-BsdsD6rwgT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-8Jd3swTe1B'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-68nOuIRuCI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-SIC4BaFUN8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-bzYtusQlyX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-k1mtvwVEoF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-OH3LQvCtCG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-GexRXVDpj3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-2hS6oQIstR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-qAqWtMl0qR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-iVc6gqzQmA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-3IhIdzbNnY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-1sPCHWokQm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-BMlobXPWzW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-0A3snoOH3g'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-chE3XzlFJr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-RcoFI7gEuT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-hCluH3UqWj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-z1RxZof44J'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-IKTd1tISsd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-xmtTGp3gm4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-szF4mRzOOl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-GKIDwsq8F4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Ua6VHQJ1cB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-zocEcJTlsg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-FjD3IBkkoL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-QwWbRL3qkO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-RftcZlSwdG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-N5kRdGphi7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-5FjsppuGmG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-jYtBbGSJam'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-BjqHTUjTtr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-7TgFQRLF8g'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-onoAGSLKaA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-DsERaHZik4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-gty3qQnHi2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-mQF9cmsZNJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-nPWaTda34c'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTestResult_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-9sbqkvNDFf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Ce29RPP9V9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-yBF2M2nS2T'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-nF3n6IzVI2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-C6tWPiFHPc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-lgoz9prgV6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-tpfC5AH5w9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-hXdVjkUy1v'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-yCgNOFwVlc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-6Tsw84t1Xh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-xZOAeiJbD1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-h3ILd4r21d'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Smjyo50hIT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-f5MiGh8Mny'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-kcoIll6xTi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-OKRD3QIEpw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-sJ0rVDzvUa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-ZeWmZ4an4Z'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-m2z8is3qd8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-UpzjLVegLb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-jLxiQNJ9kV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-zCxuw5ypm7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-3U7pQ0ZEKw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-xWD7onWwuo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-ytp9LFd6kd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadClock_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-6badiuGNi2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-7J8GFIRS0a'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-D8p1DNry4B'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-ZsJIG7rvOu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-A5W8MFhyOs'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-07cadPxKnd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-eRsFmyvX7H'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-fMmnm72yw9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-u0JjPSbgPx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-9h1yjdoKcD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-mKnc9hJbyt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-q6J45FmYBV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-qXHZn5OkZg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-qTXsdkHHWV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-8j5ayxtlTO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-rJSmIdohh7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-dd9Oy8KFzD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-1tdRkOlKMZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-787WCyXrvC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-VxszhCF6H3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-ypvGs8x3gz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-wpmxvwE38S'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-FKUXv6EfH7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-3LsRdsW6Hh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-UjcBOh7Er3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-yersiwumY1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-vnYHd17zGA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-HcILx75FGD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Q4fLCpYdFI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-5bsFSTvAxN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-RecQU4yo4G'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-XALAKDA1n8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-PqrxzUDXTI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-pIMxslnP51'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-8DOaV6Z8KH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-2C3hWMtgdK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-ZgwVADbr3q'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Lm6LHRgxuX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-T5NdNJxOgv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-8vABoCk7uh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-nGED3T60rV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-zBmJkQC8ML'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-fbPYgC1qjh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-0d7Ld8Tavt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-f71D0x2DnG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-JC0u9F2043'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-QixZh2lDkl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-3jH5Vqo6C9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-rJlPGwWAlO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-TzDYch3TTR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-TyYuYrzFj7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-CuhfCgcntE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-QTQxhePZXk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-bggL4rvzzD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-KurnxiEr3i'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-MgRLPUroSM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-aaf0wJQ35J'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-RgHiLfnDQ7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Q1eFX8l60n'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-4w2hS3bY2r'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-bnUtsOpe9t'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-2MSRWRDseo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-JLQPGRnnaM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-MPuArAK7bW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-cdqsyjIjqh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-JKOFLGazgh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-30eZD0VIGr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-6B2Cn3PoCa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-ASIdCAUN3k'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-bYTIQtFYTs'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-kMWzSzpskT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-UFkdlDglIa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-o3Kt75jMhX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-2QZZlVdeaF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-dzgMkMrwd1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-sd0wUFw28h'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-v0860lqV63'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-0iPXcfQFuY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-BRtkGKiCA5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-2JrihjR7GU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-T6KqjeEKO5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-XjzyZFacAR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-TQbEfCMhNW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-IXhK0OW6m3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-81vKecEYnY'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.827 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:46.993 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:47.003 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:47.003 INFO data_loader - load_all_profiles: - found 238 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:47.025 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KpeSHFUE50.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:47.026 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KpeSHFUE50.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:47.026 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:47.026 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GKIDwsq8F4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:47.027 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GKIDwsq8F4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:47.027 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:47.027 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jlPLFTDGfy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:47.027 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yfJsrLKAiJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:47.028 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jlPLFTDGfy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:47.028 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yfJsrLKAiJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:47.028 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:47.028 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:47.029 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-o9xw7xxoAF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:47.029 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-o9xw7xxoAF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:47.029 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:47.029 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xP0TFpA5ah.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:47.030 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xP0TFpA5ah.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:47.030 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.156 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.170 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.179 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.183 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.186 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.192 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.228 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.234 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.243 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.249 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.253 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.257 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.259 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.259 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.264 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.265 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.267 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.272 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PqrxzUDXTI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.272 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PqrxzUDXTI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.272 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.273 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.319 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uNCPQ9Wzp2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.320 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uNCPQ9Wzp2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.320 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.340 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6WsCnYhxwb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.340 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6WsCnYhxwb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.341 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.373 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zCxuw5ypm7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.373 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-f71D0x2DnG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.374 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zCxuw5ypm7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.374 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-f71D0x2DnG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.374 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.374 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.435 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4y2BeysYLc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.436 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4y2BeysYLc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:48.436 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.426 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.460 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.469 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.498 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.504 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.510 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.518 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.534 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.536 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OKRD3QIEpw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.536 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OKRD3QIEpw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.536 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.539 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.544 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.545 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.568 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.577 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jLxiQNJ9kV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.578 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jLxiQNJ9kV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.578 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.582 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.588 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.589 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.596 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.642 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.648 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.685 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TarupOQfoc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.686 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TarupOQfoc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.686 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.723 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zBmJkQC8ML.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.723 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zBmJkQC8ML.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.723 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.740 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qXHZn5OkZg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.741 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qXHZn5OkZg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.741 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.758 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nGED3T60rV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.759 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nGED3T60rV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:49.759 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.639 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.710 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.716 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.726 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.799 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.805 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.852 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.856 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.861 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TQbEfCMhNW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.861 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TQbEfCMhNW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.861 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.887 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.893 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rJlPGwWAlO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.894 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rJlPGwWAlO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.894 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.905 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.925 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.929 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.931 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.934 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.959 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.965 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.967 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WpDsDs7dJi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.967 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WpDsDs7dJi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.968 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.977 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:50.983 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.127 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YvBdg6qY6L.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.128 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YvBdg6qY6L.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.128 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.147 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UpzjLVegLb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.148 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UpzjLVegLb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.148 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.181 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rHA3fLI1IF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.182 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rHA3fLI1IF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:51.182 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.013 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.031 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.083 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.089 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.102 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.108 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.122 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.124 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-smNVTciDg1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.125 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-smNVTciDg1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.125 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.197 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.203 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.276 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.276 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.321 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.336 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ASIdCAUN3k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.336 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ASIdCAUN3k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.336 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.346 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.348 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.352 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.355 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.368 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0iPXcfQFuY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.369 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0iPXcfQFuY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.369 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.393 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.399 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.402 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-30eZD0VIGr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.403 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-30eZD0VIGr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.403 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.420 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Tb4J5POglz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.421 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Tb4J5POglz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.421 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.670 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q4fLCpYdFI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.671 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Q4fLCpYdFI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:52.671 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.278 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.349 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.355 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.388 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vnYHd17zGA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.389 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vnYHd17zGA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.389 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.458 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.511 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.523 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.529 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.535 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.557 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.568 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RcoFI7gEuT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.569 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RcoFI7gEuT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.569 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.584 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.590 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.594 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.601 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.624 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sSbsIHBxGT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.625 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sSbsIHBxGT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.625 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.630 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.636 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.643 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bnUtsOpe9t.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.643 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bnUtsOpe9t.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.643 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.677 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZsJIG7rvOu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.678 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZsJIG7rvOu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.678 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.799 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.872 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:53.878 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.208 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SIC4BaFUN8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.209 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SIC4BaFUN8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.209 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.516 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.588 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.594 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.628 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QixZh2lDkl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.628 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QixZh2lDkl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.628 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.736 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.764 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.784 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.808 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.814 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.823 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.836 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.842 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.847 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4pPPZs47fm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.847 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4pPPZs47fm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.848 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.856 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.862 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.881 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iZLwQ0jOJR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.881 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iZLwQ0jOJR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.881 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.895 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.898 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0HBM96GmkN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.899 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0HBM96GmkN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.899 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.901 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.935 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-q6J45FmYBV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.935 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-q6J45FmYBV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:54.935 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:55.349 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:55.421 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:55.428 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:55.757 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:55.778 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ytp9LFd6kd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:55.779 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ytp9LFd6kd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:55.779 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:55.829 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:55.835 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:55.868 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-b8nOdCT444.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:55.868 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-b8nOdCT444.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:55.868 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:55.974 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.007 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.034 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.046 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.052 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.056 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.078 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.084 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.084 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6vogMkiUp2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.085 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6vogMkiUp2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.085 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.104 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.111 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.120 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MPuArAK7bW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.121 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-MPuArAK7bW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.121 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.132 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.139 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.153 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oYfQcSOzPU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.154 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oYfQcSOzPU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.154 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.187 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sd0wUFw28h.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.187 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sd0wUFw28h.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.187 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.920 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.989 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.992 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:56.998 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.031 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5FjsppuGmG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.032 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5FjsppuGmG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.032 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.062 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.068 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.102 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LhmXkhLWLI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.102 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LhmXkhLWLI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.102 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.220 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.232 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.292 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.298 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.304 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.310 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.310 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.334 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.384 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.390 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.407 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.413 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.749 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2C3hWMtgdK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.749 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2C3hWMtgdK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.749 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.768 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dy6VLs5Di5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.768 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dy6VLs5Di5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.768 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.802 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-j9uhHmWchB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.802 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-j9uhHmWchB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.802 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.818 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JC0u9F2043.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.819 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JC0u9F2043.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:57.819 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.158 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.230 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.231 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.236 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.269 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-v0860lqV63.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.270 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-v0860lqV63.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.270 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.304 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.310 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.344 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-N5kRdGphi7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.344 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-N5kRdGphi7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.344 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.869 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.891 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.907 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.942 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.948 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.962 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.964 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.970 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.977 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.983 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-v92HmtLWox.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.983 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-v92HmtLWox.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.983 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:58.983 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:59.017 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mKnc9hJbyt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:59.017 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mKnc9hJbyt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:59.017 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:59.035 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BRtkGKiCA5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:59.035 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BRtkGKiCA5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:59.035 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:59.038 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:59.044 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:59.078 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-B7R1IrLCr2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:59.079 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-B7R1IrLCr2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:59.079 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:59.388 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:59.447 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:59.459 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:59.466 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:59.518 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:59.524 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.048 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nU7rpZwHfj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.049 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nU7rpZwHfj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.049 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.082 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FKUXv6EfH7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.083 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FKUXv6EfH7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.083 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.100 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.117 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.157 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.173 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.179 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.190 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.197 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.214 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nTZi11DGKM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.214 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nTZi11DGKM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.214 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.229 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.235 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.239 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.246 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UjcBOh7Er3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.247 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UjcBOh7Er3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.247 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.279 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xmtTGp3gm4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.280 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xmtTGp3gm4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.280 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.312 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.318 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.351 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-x3x3DZLWLp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.351 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-x3x3DZLWLp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:00.351 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.195 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.232 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.268 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.274 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.303 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.309 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.309 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5bsFSTvAxN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.309 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5bsFSTvAxN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.310 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.342 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-onoAGSLKaA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.342 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-onoAGSLKaA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.342 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.343 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.387 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.414 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.419 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.439 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.454 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iUfa1lnP0v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.454 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iUfa1lnP0v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.454 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.460 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.466 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.487 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.500 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-u43llzjo1U.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.501 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-u43llzjo1U.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.501 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.512 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.518 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.550 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7vNA5MYMlZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.551 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7vNA5MYMlZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.551 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.559 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.565 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.601 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bYTIQtFYTs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.601 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bYTIQtFYTs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:01.602 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:02.481 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:02.489 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:02.558 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:02.562 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:02.565 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:02.568 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:02.592 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:02.638 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:02.664 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:02.671 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:02.700 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:02.709 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:02.714 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:02.755 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:02.773 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:02.780 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:02.827 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:02.833 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:03.265 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BjqHTUjTtr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:03.266 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BjqHTUjTtr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:03.266 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:03.285 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sU0tHao6QW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:03.286 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sU0tHao6QW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:03.286 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:03.318 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kMWzSzpskT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:03.318 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kMWzSzpskT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:03.319 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:03.338 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TyYuYrzFj7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:03.338 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TyYuYrzFj7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:03.338 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:03.373 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fbPYgC1qjh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:03.373 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fbPYgC1qjh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:03.373 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AAnSLnwiXl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:03.374 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:03.374 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AAnSLnwiXl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:03.374 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.399 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.416 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.436 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.472 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.478 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.482 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.489 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.492 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.495 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.499 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.507 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.513 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.513 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6fkUNephzD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.513 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6fkUNephzD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.514 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.547 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xZOAeiJbD1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.548 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xZOAeiJbD1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.548 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.557 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.563 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.563 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.565 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7J8GFIRS0a.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.565 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7J8GFIRS0a.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.565 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.569 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.584 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.589 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.598 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7TgFQRLF8g.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.598 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7TgFQRLF8g.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.599 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.615 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hXdVjkUy1v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.616 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hXdVjkUy1v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.616 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.647 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nPWaTda34c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.648 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nPWaTda34c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:04.648 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.629 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.660 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.699 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.706 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.718 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.719 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.733 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.736 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.738 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-A273N00yRv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.739 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-A273N00yRv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.739 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.740 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.750 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.775 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RgHiLfnDQ7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.775 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RgHiLfnDQ7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.776 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.789 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.795 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.796 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.802 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.807 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.813 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.823 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:05.828 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:06.641 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8Jd3swTe1B.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:06.642 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8Jd3swTe1B.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:06.642 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:06.660 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RI9Q4hSpv9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:06.660 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RI9Q4hSpv9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:06.660 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:06.693 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5EW3dKj8oH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:06.694 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5EW3dKj8oH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:06.694 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:06.712 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XxPzP0QmpQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:06.712 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XxPzP0QmpQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:06.713 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:06.880 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:06.892 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:06.955 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:06.961 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:06.963 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:06.968 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:06.994 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FhKCFAsckF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:06.995 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FhKCFAsckF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:06.995 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.013 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ypvGs8x3gz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.013 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ypvGs8x3gz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.013 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.760 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.777 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.828 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.832 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.838 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.847 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.850 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.856 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.872 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xWD7onWwuo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.872 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xWD7onWwuo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.873 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.899 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.905 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.905 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-plNztDlQ6f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.905 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-plNztDlQ6f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.905 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.920 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.926 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.939 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RecQU4yo4G.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.940 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RecQU4yo4G.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.940 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.973 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-In2ngNTZzg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.973 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-In2ngNTZzg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:07.974 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:08.124 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:08.141 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:08.197 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:08.203 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:08.214 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:08.220 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:08.238 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9h1yjdoKcD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:08.238 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9h1yjdoKcD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:08.238 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:08.279 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0A3snoOH3g.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:08.280 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0A3snoOH3g.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:08.280 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.021 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.050 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.058 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.095 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.101 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.122 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.122 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.128 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.132 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.135 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QwWbRL3qkO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.136 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QwWbRL3qkO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.136 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.138 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.168 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-i5wzEUlE8a.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.168 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-i5wzEUlE8a.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.169 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.186 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pIMxslnP51.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.186 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pIMxslnP51.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.186 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.195 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.201 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.235 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-z1RxZof44J.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.236 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-z1RxZof44J.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.236 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.407 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.425 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.479 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.485 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.497 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.503 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.519 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-81vKecEYnY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.519 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-81vKecEYnY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:09.519 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.258 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.299 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.329 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.334 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.335 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.368 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.370 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.376 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.405 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.411 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.448 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.454 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.536 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PcsHUliQPS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.536 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PcsHUliQPS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.537 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.569 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sJ0rVDzvUa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.569 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sJ0rVDzvUa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.569 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.620 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.632 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3LsRdsW6Hh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.633 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3LsRdsW6Hh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.632 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iVc6gqzQmA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.633 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iVc6gqzQmA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.633 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.633 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.633 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-B4utDpQWFy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.633 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-B4utDpQWFy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.634 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.695 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.701 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.734 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gty3qQnHi2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.735 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gty3qQnHi2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:10.735 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.669 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.695 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.739 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.745 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.759 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.766 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.772 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.773 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.777 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eRsFmyvX7H.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.777 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eRsFmyvX7H.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.778 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.790 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.811 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kcoIll6xTi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.812 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kcoIll6xTi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.812 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.831 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.837 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.845 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.851 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.856 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.866 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.870 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-szF4mRzOOl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.870 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-szF4mRzOOl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.870 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.872 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.887 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ce29RPP9V9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.888 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Ce29RPP9V9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.888 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.920 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yimhtae3nK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.921 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yimhtae3nK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.921 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.936 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.941 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.975 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7lNTBETBcI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.976 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7lNTBETBcI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:11.976 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:12.891 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:12.916 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:12.962 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:12.968 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:12.985 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:12.987 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:12.993 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:12.994 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.001 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6Tsw84t1Xh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.002 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6Tsw84t1Xh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.002 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.034 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-o3Kt75jMhX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.035 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-o3Kt75jMhX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.035 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.042 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.057 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.063 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.065 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.071 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.073 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.097 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8vABoCk7uh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.098 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8vABoCk7uh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.098 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.115 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.115 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pepdTKDK6s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.116 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pepdTKDK6s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.116 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.122 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.146 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.152 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.155 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vRaoTqOZ81.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.156 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vRaoTqOZ81.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.156 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.189 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yB8VAa0utB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.189 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yB8VAa0utB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:13.189 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.117 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.162 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.190 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.196 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.218 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.232 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2QZZlVdeaF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.233 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2QZZlVdeaF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.233 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.234 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.240 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.255 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.260 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.273 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HerCE9m48n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.273 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HerCE9m48n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.273 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.289 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.295 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.308 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.325 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.329 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jocVwKS04x.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.330 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jocVwKS04x.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.330 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.331 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.332 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.338 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.379 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:14.384 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.371 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.429 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.434 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.442 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.448 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.500 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.505 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.508 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.514 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.632 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-D8p1DNry4B.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.632 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-D8p1DNry4B.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.632 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.652 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jYtBbGSJam.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.653 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jYtBbGSJam.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.653 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.671 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tpfC5AH5w9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.671 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tpfC5AH5w9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.671 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.689 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rJSmIdohh7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.690 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rJSmIdohh7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.690 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.709 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-chE3XzlFJr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.709 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-chE3XzlFJr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.709 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.737 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-b2r9ypQSDG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.738 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-b2r9ypQSDG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:15.738 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.756 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.758 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.801 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.810 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.824 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.827 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.830 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.833 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.836 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.842 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.866 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fMmnm72yw9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.866 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fMmnm72yw9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.866 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.873 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.878 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.882 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.883 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Smjyo50hIT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.884 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Smjyo50hIT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.884 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.888 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.898 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.904 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.913 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.918 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2JrihjR7GU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.919 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2JrihjR7GU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.919 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.919 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.937 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TzDYch3TTR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.938 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TzDYch3TTR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.938 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.969 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3IhIdzbNnY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.970 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3IhIdzbNnY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.970 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.987 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JLQPGRnnaM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.987 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JLQPGRnnaM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:16.988 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:17.979 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:17.992 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.026 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.028 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.050 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.056 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.063 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.069 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.089 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.089 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wpmxvwE38S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.089 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wpmxvwE38S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.090 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.099 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.099 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.102 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.104 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.106 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.107 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Zr90i1daCv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.108 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Zr90i1daCv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.108 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.142 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CuhfCgcntE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.143 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CuhfCgcntE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.143 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.161 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.163 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6mmUazqPd6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.164 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6mmUazqPd6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.164 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.166 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.175 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.181 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.202 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bzYtusQlyX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.203 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bzYtusQlyX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.203 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.221 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qAqWtMl0qR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.221 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qAqWtMl0qR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:18.221 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.233 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.252 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.254 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.286 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.305 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.311 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.324 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.326 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.330 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.332 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.344 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.345 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XjzyZFacAR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.345 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XjzyZFacAR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.346 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.359 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.365 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.368 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.378 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-T6KqjeEKO5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.379 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-T6KqjeEKO5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.379 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.396 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-m2z8is3qd8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.397 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-m2z8is3qd8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.397 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.416 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.422 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.430 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aaf0wJQ35J.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.430 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aaf0wJQ35J.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.431 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.442 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.449 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.465 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2hS6oQIstR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.465 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2hS6oQIstR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.465 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.497 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WfGrRz2Jmp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.497 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WfGrRz2Jmp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:19.497 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:20.456 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:20.500 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:20.528 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:20.534 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:20.537 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:20.558 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:20.565 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dzgMkMrwd1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:20.566 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dzgMkMrwd1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:20.566 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:20.573 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:20.579 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:20.612 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:20.618 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:20.624 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:20.631 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:20.637 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:20.643 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:20.695 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:20.702 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:20.719 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:20.725 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:21.695 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:21.767 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:21.773 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:22.169 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mQF9cmsZNJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:22.169 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mQF9cmsZNJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:22.170 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:22.204 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DleDUDBwyC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:22.205 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DleDUDBwyC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:22.205 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:22.258 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KurnxiEr3i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:22.259 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KurnxiEr3i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:22.259 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:22.259 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3U7pQ0ZEKw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:22.259 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q1eFX8l60n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:22.259 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3U7pQ0ZEKw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:22.260 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Q1eFX8l60n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:22.260 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:22.260 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:22.286 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7QQon72y2i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:22.287 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7QQon72y2i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:22.287 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.273 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.327 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.344 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.350 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.377 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.382 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ua6VHQJ1cB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.383 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Ua6VHQJ1cB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.383 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.391 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.393 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.396 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.398 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.404 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.437 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6badiuGNi2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.437 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6badiuGNi2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.437 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.448 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.453 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.462 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.464 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.467 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.468 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.470 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.473 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.487 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-k1mtvwVEoF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.488 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-k1mtvwVEoF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.488 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.507 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BsdsD6rwgT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.507 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BsdsD6rwgT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.507 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.544 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yCgNOFwVlc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.544 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yCgNOFwVlc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.544 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.544 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8j5ayxtlTO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.545 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8j5ayxtlTO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:23.545 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.508 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.567 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.580 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.586 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.595 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.617 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.620 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XzHEg5Pukc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.620 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XzHEg5Pukc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.621 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.636 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.644 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.650 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.664 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.665 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.671 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.684 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fnVmRAOa0g.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.684 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fnVmRAOa0g.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.684 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.687 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.693 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.709 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.715 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.720 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4w2hS3bY2r.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.720 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4w2hS3bY2r.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.720 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.736 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.737 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-C42ri5rrSq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.738 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-C42ri5rrSq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.738 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.742 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.770 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-A5W8MFhyOs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.771 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-A5W8MFhyOs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.771 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.799 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Lm6LHRgxuX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.800 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Lm6LHRgxuX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:24.800 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.741 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.814 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.819 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.822 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.831 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.856 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.856 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cdqsyjIjqh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.857 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cdqsyjIjqh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.857 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.893 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.899 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.899 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.901 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.902 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.908 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.927 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.934 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.935 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pVMQhwXF7M.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.935 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pVMQhwXF7M.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.936 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.953 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5uob74t9Dk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.954 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5uob74t9Dk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.954 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.968 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.973 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.975 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.979 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.987 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JKOFLGazgh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.988 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JKOFLGazgh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:25.988 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:26.020 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xOf8zcZTe2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:26.021 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xOf8zcZTe2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:26.021 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:26.038 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-h3ILd4r21d.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:26.039 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-h3ILd4r21d.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:26.039 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.006 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.040 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.077 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.077 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.083 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.112 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.116 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ezZPyosNF8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.117 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ezZPyosNF8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.117 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.119 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.131 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.133 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.150 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.154 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-m5Xy3FhGVx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.154 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-m5Xy3FhGVx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.154 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.156 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.176 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.189 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2MSRWRDseo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.190 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2MSRWRDseo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.190 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.204 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.207 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.210 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.213 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.242 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7zq0D7o4HW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.242 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7zq0D7o4HW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.243 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.248 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.254 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.259 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-787WCyXrvC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.260 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-787WCyXrvC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.260 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.291 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GexRXVDpj3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.291 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GexRXVDpj3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:27.291 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:28.275 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:28.283 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:28.319 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:28.346 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:28.353 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:28.359 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:28.360 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:28.366 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:28.385 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:28.395 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:28.398 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:28.403 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:28.432 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:28.438 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:28.458 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:28.464 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:28.468 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:28.474 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:30.264 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-s0UGqnpPam.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:30.265 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-s0UGqnpPam.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:30.265 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:30.284 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jXr0JRt6cW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:30.284 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jXr0JRt6cW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:30.285 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:30.303 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UFkdlDglIa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:30.303 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UFkdlDglIa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:30.303 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:30.323 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JS3XQMuSrM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:30.323 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JS3XQMuSrM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:30.323 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:30.347 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qTXsdkHHWV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:30.348 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qTXsdkHHWV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:30.348 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:30.366 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-M4HRqVtYAG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:30.366 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-M4HRqVtYAG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:30.367 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.378 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.396 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.424 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.449 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.456 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.463 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.468 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.471 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.475 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.489 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IKTd1tISsd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.490 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IKTd1tISsd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.490 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.491 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.497 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.503 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.522 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6B2Cn3PoCa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.523 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6B2Cn3PoCa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.523 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.535 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.540 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.541 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kRmIXUoe3a.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.542 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kRmIXUoe3a.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.542 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.543 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.549 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.575 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1tdRkOlKMZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.576 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1tdRkOlKMZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.576 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.582 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.588 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.593 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7iI0AM2Top.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.594 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7iI0AM2Top.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.594 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.628 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yersiwumY1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.628 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yersiwumY1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:31.628 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.657 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.673 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.708 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.717 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.731 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.737 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.740 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.745 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.748 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.751 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.771 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EhqGTaJdRZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.772 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EhqGTaJdRZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.772 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.781 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.787 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.789 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.791 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hCluH3UqWj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.792 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hCluH3UqWj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.792 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.798 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.813 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.819 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.819 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.825 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.826 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BMlobXPWzW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.826 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BMlobXPWzW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.827 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.844 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8DOaV6Z8KH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.845 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8DOaV6Z8KH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.845 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.894 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nF3n6IzVI2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.894 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NAExoDKGsO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.895 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nF3n6IzVI2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.895 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NAExoDKGsO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.895 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.895 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:33.916 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:33.931 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:33.951 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:33.986 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:33.993 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:33.993 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.003 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.009 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.018 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.023 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.028 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yBF2M2nS2T.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.029 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yBF2M2nS2T.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.029 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.029 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.042 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.062 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9sbqkvNDFf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.062 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9sbqkvNDFf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.063 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.065 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.071 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.081 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-u0JjPSbgPx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.081 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-u0JjPSbgPx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.082 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.101 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.107 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.113 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.116 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cH76lEgp9V.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.116 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cH76lEgp9V.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.116 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.119 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.149 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ciyEb4H3EV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.150 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ciyEb4H3EV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.150 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.167 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7QT6ypYj4q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.167 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7QT6ypYj4q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:34.167 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.166 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.208 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.208 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.238 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.244 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.277 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-R01kxDGBzE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.278 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-R01kxDGBzE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.278 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.280 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.281 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.282 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.286 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.287 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.290 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.291 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.319 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FjpedlU81g.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.319 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FjpedlU81g.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.320 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.337 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-f5MiGh8Mny.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.337 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-f5MiGh8Mny.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.338 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.354 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.361 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.362 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.368 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.378 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.384 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.394 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZgwVADbr3q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.395 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZgwVADbr3q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.395 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.416 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dd9Oy8KFzD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.416 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dd9Oy8KFzD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.417 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.449 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hSdiOvlcDd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.449 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hSdiOvlcDd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:35.449 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.441 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.461 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.473 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.515 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.521 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.533 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.539 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.540 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.542 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.544 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.550 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.555 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zocEcJTlsg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.555 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zocEcJTlsg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.556 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.584 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.589 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pEdYhtwwSP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.589 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pEdYhtwwSP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.590 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.607 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OH3LQvCtCG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.608 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OH3LQvCtCG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.608 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.613 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.617 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.619 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.623 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.653 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QTQxhePZXk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.654 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QTQxhePZXk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.654 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.657 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.663 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.671 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5xQmEG4i0t.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.671 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5xQmEG4i0t.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.672 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.704 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dYz6uXgYBe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.705 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dYz6uXgYBe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:36.705 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:37.707 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:37.713 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:37.749 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:37.780 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:37.786 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:37.789 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:37.789 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:37.796 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:37.802 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:37.821 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FjD3IBkkoL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:37.822 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FjD3IBkkoL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:37.822 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:37.824 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:37.832 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:37.844 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:37.861 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:37.867 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:37.873 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:37.878 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:37.915 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:37.921 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:38.897 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:38.968 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:38.974 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:40.182 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0d7Ld8Tavt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:40.182 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0d7Ld8Tavt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:40.183 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:40.220 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HcILx75FGD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:40.221 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HcILx75FGD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:40.221 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:40.240 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MgRLPUroSM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:40.241 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-MgRLPUroSM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:40.241 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:40.275 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XALAKDA1n8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:40.276 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XALAKDA1n8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:40.276 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-d80FjOPHub.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:40.276 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:40.276 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-d80FjOPHub.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:40.277 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:40.295 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lgoz9prgV6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:40.295 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lgoz9prgV6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:40.296 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.362 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.378 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.403 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.425 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.435 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.441 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.442 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.450 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.456 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.464 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.476 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.479 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CMHdPSgCqw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.480 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CMHdPSgCqw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.480 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.482 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.498 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.504 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.510 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DsERaHZik4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.511 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DsERaHZik4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.511 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.514 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.521 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.536 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.542 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.546 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-07cadPxKnd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.546 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-07cadPxKnd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.546 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.563 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VxszhCF6H3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.564 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VxszhCF6H3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.564 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.582 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-68nOuIRuCI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.583 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-68nOuIRuCI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.583 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.604 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RftcZlSwdG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.605 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RftcZlSwdG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:41.605 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.623 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.691 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.695 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.698 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.699 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.705 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.708 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.721 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.739 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1sPCHWokQm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.740 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1sPCHWokQm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.740 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.763 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.770 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.771 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.772 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.777 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.778 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.782 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.788 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.792 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.799 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.806 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3jH5Vqo6C9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.806 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3jH5Vqo6C9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.806 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.825 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VSBxApEPif.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.826 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VSBxApEPif.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.826 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.845 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-C6tWPiFHPc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.845 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-C6tWPiFHPc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.845 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.863 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Nk1o1SL4fg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.864 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Nk1o1SL4fg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.864 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.884 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bggL4rvzzD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.885 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bggL4rvzzD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:42.885 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:43.862 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:43.929 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:43.934 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:43.939 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:43.973 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IXhK0OW6m3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:43.973 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IXhK0OW6m3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:43.974 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:43.988 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:43.997 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.001 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.007 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.010 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.022 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.043 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZeWmZ4an4Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.044 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZeWmZ4an4Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.044 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.071 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.077 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.078 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.082 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.088 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.089 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.098 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.105 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.110 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-duqWc2rtP5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.111 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-duqWc2rtP5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.111 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.130 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aqWZmJgikR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.131 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aqWZmJgikR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.131 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.149 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-T5NdNJxOgv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.150 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-T5NdNJxOgv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:44.150 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:45.111 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:45.183 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:45.190 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:45.209 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:45.251 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:45.262 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:45.265 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:45.282 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:45.288 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:45.322 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:45.329 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:45.332 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:45.335 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:45.338 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:45.341 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.207 INFO analysis - load_data_files: Found 238 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.208 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.223 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.223 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KpeSHFUE50.data with fuzzerLogFile-0-KpeSHFUE50.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.223 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jlPLFTDGfy.data with fuzzerLogFile-0-jlPLFTDGfy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.223 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yfJsrLKAiJ.data with fuzzerLogFile-0-yfJsrLKAiJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.224 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GKIDwsq8F4.data with fuzzerLogFile-0-GKIDwsq8F4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.224 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xP0TFpA5ah.data with fuzzerLogFile-0-xP0TFpA5ah.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.224 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-o9xw7xxoAF.data with fuzzerLogFile-0-o9xw7xxoAF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.225 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PqrxzUDXTI.data with fuzzerLogFile-0-PqrxzUDXTI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.225 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uNCPQ9Wzp2.data with fuzzerLogFile-0-uNCPQ9Wzp2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.225 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6WsCnYhxwb.data with fuzzerLogFile-0-6WsCnYhxwb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.226 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-f71D0x2DnG.data with fuzzerLogFile-0-f71D0x2DnG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.226 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zCxuw5ypm7.data with fuzzerLogFile-0-zCxuw5ypm7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.226 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4y2BeysYLc.data with fuzzerLogFile-0-4y2BeysYLc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.227 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OKRD3QIEpw.data with fuzzerLogFile-0-OKRD3QIEpw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.227 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jLxiQNJ9kV.data with fuzzerLogFile-0-jLxiQNJ9kV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.227 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zBmJkQC8ML.data with fuzzerLogFile-0-zBmJkQC8ML.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.227 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TarupOQfoc.data with fuzzerLogFile-0-TarupOQfoc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qXHZn5OkZg.data with fuzzerLogFile-0-qXHZn5OkZg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nGED3T60rV.data with fuzzerLogFile-0-nGED3T60rV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TQbEfCMhNW.data with fuzzerLogFile-0-TQbEfCMhNW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rJlPGwWAlO.data with fuzzerLogFile-0-rJlPGwWAlO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WpDsDs7dJi.data with fuzzerLogFile-0-WpDsDs7dJi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.230 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UpzjLVegLb.data with fuzzerLogFile-0-UpzjLVegLb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.230 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YvBdg6qY6L.data with fuzzerLogFile-0-YvBdg6qY6L.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.230 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rHA3fLI1IF.data with fuzzerLogFile-0-rHA3fLI1IF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.231 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-smNVTciDg1.data with fuzzerLogFile-0-smNVTciDg1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.231 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ASIdCAUN3k.data with fuzzerLogFile-0-ASIdCAUN3k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.232 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0iPXcfQFuY.data with fuzzerLogFile-0-0iPXcfQFuY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.232 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-30eZD0VIGr.data with fuzzerLogFile-0-30eZD0VIGr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.232 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Tb4J5POglz.data with fuzzerLogFile-0-Tb4J5POglz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.233 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Q4fLCpYdFI.data with fuzzerLogFile-0-Q4fLCpYdFI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.233 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vnYHd17zGA.data with fuzzerLogFile-0-vnYHd17zGA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.233 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RcoFI7gEuT.data with fuzzerLogFile-0-RcoFI7gEuT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.234 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bnUtsOpe9t.data with fuzzerLogFile-0-bnUtsOpe9t.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.234 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sSbsIHBxGT.data with fuzzerLogFile-0-sSbsIHBxGT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.234 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZsJIG7rvOu.data with fuzzerLogFile-0-ZsJIG7rvOu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.234 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SIC4BaFUN8.data with fuzzerLogFile-0-SIC4BaFUN8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.235 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QixZh2lDkl.data with fuzzerLogFile-0-QixZh2lDkl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.235 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4pPPZs47fm.data with fuzzerLogFile-0-4pPPZs47fm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.235 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iZLwQ0jOJR.data with fuzzerLogFile-0-iZLwQ0jOJR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.236 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-q6J45FmYBV.data with fuzzerLogFile-0-q6J45FmYBV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.236 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0HBM96GmkN.data with fuzzerLogFile-0-0HBM96GmkN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.236 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ytp9LFd6kd.data with fuzzerLogFile-0-ytp9LFd6kd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.237 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-b8nOdCT444.data with fuzzerLogFile-0-b8nOdCT444.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.237 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6vogMkiUp2.data with fuzzerLogFile-0-6vogMkiUp2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.237 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MPuArAK7bW.data with fuzzerLogFile-0-MPuArAK7bW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.238 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sd0wUFw28h.data with fuzzerLogFile-0-sd0wUFw28h.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.238 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oYfQcSOzPU.data with fuzzerLogFile-0-oYfQcSOzPU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.238 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5FjsppuGmG.data with fuzzerLogFile-0-5FjsppuGmG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.238 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LhmXkhLWLI.data with fuzzerLogFile-0-LhmXkhLWLI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.239 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2C3hWMtgdK.data with fuzzerLogFile-0-2C3hWMtgdK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.239 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dy6VLs5Di5.data with fuzzerLogFile-0-dy6VLs5Di5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.239 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-j9uhHmWchB.data with fuzzerLogFile-0-j9uhHmWchB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.239 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JC0u9F2043.data with fuzzerLogFile-0-JC0u9F2043.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.240 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-v0860lqV63.data with fuzzerLogFile-0-v0860lqV63.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.240 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-N5kRdGphi7.data with fuzzerLogFile-0-N5kRdGphi7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.240 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-v92HmtLWox.data with fuzzerLogFile-0-v92HmtLWox.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.240 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mKnc9hJbyt.data with fuzzerLogFile-0-mKnc9hJbyt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.241 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BRtkGKiCA5.data with fuzzerLogFile-0-BRtkGKiCA5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.241 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-B7R1IrLCr2.data with fuzzerLogFile-0-B7R1IrLCr2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.241 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nU7rpZwHfj.data with fuzzerLogFile-0-nU7rpZwHfj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.241 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FKUXv6EfH7.data with fuzzerLogFile-0-FKUXv6EfH7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.241 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nTZi11DGKM.data with fuzzerLogFile-0-nTZi11DGKM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.242 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UjcBOh7Er3.data with fuzzerLogFile-0-UjcBOh7Er3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.242 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xmtTGp3gm4.data with fuzzerLogFile-0-xmtTGp3gm4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.242 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-x3x3DZLWLp.data with fuzzerLogFile-0-x3x3DZLWLp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.243 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5bsFSTvAxN.data with fuzzerLogFile-0-5bsFSTvAxN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.243 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-onoAGSLKaA.data with fuzzerLogFile-0-onoAGSLKaA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.243 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iUfa1lnP0v.data with fuzzerLogFile-0-iUfa1lnP0v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.244 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-u43llzjo1U.data with fuzzerLogFile-0-u43llzjo1U.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.244 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7vNA5MYMlZ.data with fuzzerLogFile-0-7vNA5MYMlZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.244 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bYTIQtFYTs.data with fuzzerLogFile-0-bYTIQtFYTs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.245 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BjqHTUjTtr.data with fuzzerLogFile-0-BjqHTUjTtr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.245 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sU0tHao6QW.data with fuzzerLogFile-0-sU0tHao6QW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.245 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kMWzSzpskT.data with fuzzerLogFile-0-kMWzSzpskT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.245 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TyYuYrzFj7.data with fuzzerLogFile-0-TyYuYrzFj7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AAnSLnwiXl.data with fuzzerLogFile-0-AAnSLnwiXl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fbPYgC1qjh.data with fuzzerLogFile-0-fbPYgC1qjh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6fkUNephzD.data with fuzzerLogFile-0-6fkUNephzD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.246 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xZOAeiJbD1.data with fuzzerLogFile-0-xZOAeiJbD1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.247 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7TgFQRLF8g.data with fuzzerLogFile-0-7TgFQRLF8g.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.247 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7J8GFIRS0a.data with fuzzerLogFile-0-7J8GFIRS0a.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.247 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nPWaTda34c.data with fuzzerLogFile-0-nPWaTda34c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.247 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hXdVjkUy1v.data with fuzzerLogFile-0-hXdVjkUy1v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.248 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RgHiLfnDQ7.data with fuzzerLogFile-0-RgHiLfnDQ7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.248 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-A273N00yRv.data with fuzzerLogFile-0-A273N00yRv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.248 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8Jd3swTe1B.data with fuzzerLogFile-0-8Jd3swTe1B.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.248 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RI9Q4hSpv9.data with fuzzerLogFile-0-RI9Q4hSpv9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.249 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XxPzP0QmpQ.data with fuzzerLogFile-0-XxPzP0QmpQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.249 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5EW3dKj8oH.data with fuzzerLogFile-0-5EW3dKj8oH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.249 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ypvGs8x3gz.data with fuzzerLogFile-0-ypvGs8x3gz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.250 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FhKCFAsckF.data with fuzzerLogFile-0-FhKCFAsckF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.250 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xWD7onWwuo.data with fuzzerLogFile-0-xWD7onWwuo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.250 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RecQU4yo4G.data with fuzzerLogFile-0-RecQU4yo4G.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.250 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-plNztDlQ6f.data with fuzzerLogFile-0-plNztDlQ6f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.251 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-In2ngNTZzg.data with fuzzerLogFile-0-In2ngNTZzg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.251 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9h1yjdoKcD.data with fuzzerLogFile-0-9h1yjdoKcD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.252 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0A3snoOH3g.data with fuzzerLogFile-0-0A3snoOH3g.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.252 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QwWbRL3qkO.data with fuzzerLogFile-0-QwWbRL3qkO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.253 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pIMxslnP51.data with fuzzerLogFile-0-pIMxslnP51.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.253 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-z1RxZof44J.data with fuzzerLogFile-0-z1RxZof44J.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.253 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-i5wzEUlE8a.data with fuzzerLogFile-0-i5wzEUlE8a.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.254 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-81vKecEYnY.data with fuzzerLogFile-0-81vKecEYnY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.254 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PcsHUliQPS.data with fuzzerLogFile-0-PcsHUliQPS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.254 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sJ0rVDzvUa.data with fuzzerLogFile-0-sJ0rVDzvUa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.254 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iVc6gqzQmA.data with fuzzerLogFile-0-iVc6gqzQmA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.254 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-B4utDpQWFy.data with fuzzerLogFile-0-B4utDpQWFy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.255 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3LsRdsW6Hh.data with fuzzerLogFile-0-3LsRdsW6Hh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.255 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gty3qQnHi2.data with fuzzerLogFile-0-gty3qQnHi2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.255 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eRsFmyvX7H.data with fuzzerLogFile-0-eRsFmyvX7H.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.256 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kcoIll6xTi.data with fuzzerLogFile-0-kcoIll6xTi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.256 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ce29RPP9V9.data with fuzzerLogFile-0-Ce29RPP9V9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.256 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-szF4mRzOOl.data with fuzzerLogFile-0-szF4mRzOOl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.257 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yimhtae3nK.data with fuzzerLogFile-0-yimhtae3nK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.257 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7lNTBETBcI.data with fuzzerLogFile-0-7lNTBETBcI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.257 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6Tsw84t1Xh.data with fuzzerLogFile-0-6Tsw84t1Xh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.258 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-o3Kt75jMhX.data with fuzzerLogFile-0-o3Kt75jMhX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.258 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8vABoCk7uh.data with fuzzerLogFile-0-8vABoCk7uh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.258 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pepdTKDK6s.data with fuzzerLogFile-0-pepdTKDK6s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.258 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vRaoTqOZ81.data with fuzzerLogFile-0-vRaoTqOZ81.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.259 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yB8VAa0utB.data with fuzzerLogFile-0-yB8VAa0utB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.259 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2QZZlVdeaF.data with fuzzerLogFile-0-2QZZlVdeaF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.260 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jocVwKS04x.data with fuzzerLogFile-0-jocVwKS04x.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.260 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HerCE9m48n.data with fuzzerLogFile-0-HerCE9m48n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.260 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jYtBbGSJam.data with fuzzerLogFile-0-jYtBbGSJam.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.261 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-D8p1DNry4B.data with fuzzerLogFile-0-D8p1DNry4B.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.261 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tpfC5AH5w9.data with fuzzerLogFile-0-tpfC5AH5w9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.261 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rJSmIdohh7.data with fuzzerLogFile-0-rJSmIdohh7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.261 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-chE3XzlFJr.data with fuzzerLogFile-0-chE3XzlFJr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.262 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-b2r9ypQSDG.data with fuzzerLogFile-0-b2r9ypQSDG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.262 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fMmnm72yw9.data with fuzzerLogFile-0-fMmnm72yw9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.263 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Smjyo50hIT.data with fuzzerLogFile-0-Smjyo50hIT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.263 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TzDYch3TTR.data with fuzzerLogFile-0-TzDYch3TTR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.263 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2JrihjR7GU.data with fuzzerLogFile-0-2JrihjR7GU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.264 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3IhIdzbNnY.data with fuzzerLogFile-0-3IhIdzbNnY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.264 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JLQPGRnnaM.data with fuzzerLogFile-0-JLQPGRnnaM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.264 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wpmxvwE38S.data with fuzzerLogFile-0-wpmxvwE38S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.265 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CuhfCgcntE.data with fuzzerLogFile-0-CuhfCgcntE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.265 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Zr90i1daCv.data with fuzzerLogFile-0-Zr90i1daCv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.265 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6mmUazqPd6.data with fuzzerLogFile-0-6mmUazqPd6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.266 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qAqWtMl0qR.data with fuzzerLogFile-0-qAqWtMl0qR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.266 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bzYtusQlyX.data with fuzzerLogFile-0-bzYtusQlyX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.267 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XjzyZFacAR.data with fuzzerLogFile-0-XjzyZFacAR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.267 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-T6KqjeEKO5.data with fuzzerLogFile-0-T6KqjeEKO5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.267 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WfGrRz2Jmp.data with fuzzerLogFile-0-WfGrRz2Jmp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.268 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aaf0wJQ35J.data with fuzzerLogFile-0-aaf0wJQ35J.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.268 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-m2z8is3qd8.data with fuzzerLogFile-0-m2z8is3qd8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.268 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dzgMkMrwd1.data with fuzzerLogFile-0-dzgMkMrwd1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.268 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2hS6oQIstR.data with fuzzerLogFile-0-2hS6oQIstR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.269 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mQF9cmsZNJ.data with fuzzerLogFile-0-mQF9cmsZNJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.269 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DleDUDBwyC.data with fuzzerLogFile-0-DleDUDBwyC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.269 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KurnxiEr3i.data with fuzzerLogFile-0-KurnxiEr3i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.270 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Q1eFX8l60n.data with fuzzerLogFile-0-Q1eFX8l60n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.270 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3U7pQ0ZEKw.data with fuzzerLogFile-0-3U7pQ0ZEKw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.270 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7QQon72y2i.data with fuzzerLogFile-0-7QQon72y2i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.271 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ua6VHQJ1cB.data with fuzzerLogFile-0-Ua6VHQJ1cB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.271 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6badiuGNi2.data with fuzzerLogFile-0-6badiuGNi2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.271 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-k1mtvwVEoF.data with fuzzerLogFile-0-k1mtvwVEoF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.272 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BsdsD6rwgT.data with fuzzerLogFile-0-BsdsD6rwgT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.272 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8j5ayxtlTO.data with fuzzerLogFile-0-8j5ayxtlTO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.273 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yCgNOFwVlc.data with fuzzerLogFile-0-yCgNOFwVlc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.273 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XzHEg5Pukc.data with fuzzerLogFile-0-XzHEg5Pukc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.273 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fnVmRAOa0g.data with fuzzerLogFile-0-fnVmRAOa0g.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.274 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4w2hS3bY2r.data with fuzzerLogFile-0-4w2hS3bY2r.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.274 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-C42ri5rrSq.data with fuzzerLogFile-0-C42ri5rrSq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.274 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-A5W8MFhyOs.data with fuzzerLogFile-0-A5W8MFhyOs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.275 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Lm6LHRgxuX.data with fuzzerLogFile-0-Lm6LHRgxuX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.275 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cdqsyjIjqh.data with fuzzerLogFile-0-cdqsyjIjqh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.275 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pVMQhwXF7M.data with fuzzerLogFile-0-pVMQhwXF7M.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.276 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5uob74t9Dk.data with fuzzerLogFile-0-5uob74t9Dk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.276 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JKOFLGazgh.data with fuzzerLogFile-0-JKOFLGazgh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.276 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xOf8zcZTe2.data with fuzzerLogFile-0-xOf8zcZTe2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.276 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-h3ILd4r21d.data with fuzzerLogFile-0-h3ILd4r21d.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.277 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-m5Xy3FhGVx.data with fuzzerLogFile-0-m5Xy3FhGVx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.277 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ezZPyosNF8.data with fuzzerLogFile-0-ezZPyosNF8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.277 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2MSRWRDseo.data with fuzzerLogFile-0-2MSRWRDseo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.278 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7zq0D7o4HW.data with fuzzerLogFile-0-7zq0D7o4HW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.278 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GexRXVDpj3.data with fuzzerLogFile-0-GexRXVDpj3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.278 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-787WCyXrvC.data with fuzzerLogFile-0-787WCyXrvC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.278 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-s0UGqnpPam.data with fuzzerLogFile-0-s0UGqnpPam.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.279 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jXr0JRt6cW.data with fuzzerLogFile-0-jXr0JRt6cW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.279 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UFkdlDglIa.data with fuzzerLogFile-0-UFkdlDglIa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.279 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-M4HRqVtYAG.data with fuzzerLogFile-0-M4HRqVtYAG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.280 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qTXsdkHHWV.data with fuzzerLogFile-0-qTXsdkHHWV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.280 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JS3XQMuSrM.data with fuzzerLogFile-0-JS3XQMuSrM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.280 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6B2Cn3PoCa.data with fuzzerLogFile-0-6B2Cn3PoCa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.280 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IKTd1tISsd.data with fuzzerLogFile-0-IKTd1tISsd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.281 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1tdRkOlKMZ.data with fuzzerLogFile-0-1tdRkOlKMZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.281 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kRmIXUoe3a.data with fuzzerLogFile-0-kRmIXUoe3a.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.281 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yersiwumY1.data with fuzzerLogFile-0-yersiwumY1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.281 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7iI0AM2Top.data with fuzzerLogFile-0-7iI0AM2Top.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.282 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hCluH3UqWj.data with fuzzerLogFile-0-hCluH3UqWj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.282 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EhqGTaJdRZ.data with fuzzerLogFile-0-EhqGTaJdRZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.282 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BMlobXPWzW.data with fuzzerLogFile-0-BMlobXPWzW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.283 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8DOaV6Z8KH.data with fuzzerLogFile-0-8DOaV6Z8KH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.283 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nF3n6IzVI2.data with fuzzerLogFile-0-nF3n6IzVI2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.283 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NAExoDKGsO.data with fuzzerLogFile-0-NAExoDKGsO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.284 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yBF2M2nS2T.data with fuzzerLogFile-0-yBF2M2nS2T.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.284 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-u0JjPSbgPx.data with fuzzerLogFile-0-u0JjPSbgPx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.284 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9sbqkvNDFf.data with fuzzerLogFile-0-9sbqkvNDFf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.285 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7QT6ypYj4q.data with fuzzerLogFile-0-7QT6ypYj4q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.285 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ciyEb4H3EV.data with fuzzerLogFile-0-ciyEb4H3EV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.285 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cH76lEgp9V.data with fuzzerLogFile-0-cH76lEgp9V.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.285 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-R01kxDGBzE.data with fuzzerLogFile-0-R01kxDGBzE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.286 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FjpedlU81g.data with fuzzerLogFile-0-FjpedlU81g.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.286 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-f5MiGh8Mny.data with fuzzerLogFile-0-f5MiGh8Mny.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.286 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZgwVADbr3q.data with fuzzerLogFile-0-ZgwVADbr3q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.287 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dd9Oy8KFzD.data with fuzzerLogFile-0-dd9Oy8KFzD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.287 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hSdiOvlcDd.data with fuzzerLogFile-0-hSdiOvlcDd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.287 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pEdYhtwwSP.data with fuzzerLogFile-0-pEdYhtwwSP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.288 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zocEcJTlsg.data with fuzzerLogFile-0-zocEcJTlsg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.288 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5xQmEG4i0t.data with fuzzerLogFile-0-5xQmEG4i0t.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.288 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dYz6uXgYBe.data with fuzzerLogFile-0-dYz6uXgYBe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.289 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QTQxhePZXk.data with fuzzerLogFile-0-QTQxhePZXk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.289 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OH3LQvCtCG.data with fuzzerLogFile-0-OH3LQvCtCG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.289 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FjD3IBkkoL.data with fuzzerLogFile-0-FjD3IBkkoL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.290 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0d7Ld8Tavt.data with fuzzerLogFile-0-0d7Ld8Tavt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.290 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HcILx75FGD.data with fuzzerLogFile-0-HcILx75FGD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.290 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MgRLPUroSM.data with fuzzerLogFile-0-MgRLPUroSM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-d80FjOPHub.data with fuzzerLogFile-0-d80FjOPHub.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XALAKDA1n8.data with fuzzerLogFile-0-XALAKDA1n8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lgoz9prgV6.data with fuzzerLogFile-0-lgoz9prgV6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DsERaHZik4.data with fuzzerLogFile-0-DsERaHZik4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-07cadPxKnd.data with fuzzerLogFile-0-07cadPxKnd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CMHdPSgCqw.data with fuzzerLogFile-0-CMHdPSgCqw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-68nOuIRuCI.data with fuzzerLogFile-0-68nOuIRuCI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RftcZlSwdG.data with fuzzerLogFile-0-RftcZlSwdG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VxszhCF6H3.data with fuzzerLogFile-0-VxszhCF6H3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1sPCHWokQm.data with fuzzerLogFile-0-1sPCHWokQm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3jH5Vqo6C9.data with fuzzerLogFile-0-3jH5Vqo6C9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-C6tWPiFHPc.data with fuzzerLogFile-0-C6tWPiFHPc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Nk1o1SL4fg.data with fuzzerLogFile-0-Nk1o1SL4fg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.295 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bggL4rvzzD.data with fuzzerLogFile-0-bggL4rvzzD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.295 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VSBxApEPif.data with fuzzerLogFile-0-VSBxApEPif.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IXhK0OW6m3.data with fuzzerLogFile-0-IXhK0OW6m3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZeWmZ4an4Z.data with fuzzerLogFile-0-ZeWmZ4an4Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-duqWc2rtP5.data with fuzzerLogFile-0-duqWc2rtP5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aqWZmJgikR.data with fuzzerLogFile-0-aqWZmJgikR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.297 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-T5NdNJxOgv.data with fuzzerLogFile-0-T5NdNJxOgv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.297 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.297 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.345 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.353 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.355 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.355 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.355 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.359 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.360 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.363 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.364 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.364 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.364 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.364 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.365 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.372 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.373 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.374 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.374 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.374 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ZGen_2Phase_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.378 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.379 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.382 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.383 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.383 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.383 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.384 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.422 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.424 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.424 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.431 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.431 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.432 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.432 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.433 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.433 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.433 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicySecret_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.433 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.433 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.434 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.434 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.434 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClockRateAdjust_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.435 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.435 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.435 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Allocate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.438 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.438 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.439 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.439 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.439 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.440 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.442 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.443 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.443 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.443 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.443 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.443 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.443 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.443 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.444 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.444 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.445 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.445 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.445 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.445 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.446 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.483 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.485 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.485 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.492 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.492 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.493 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.493 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.493 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.493 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.493 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetCommandCodeAuditStatus_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.493 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.494 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.494 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.494 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.495 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCommandCode_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.495 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.495 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.495 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Rewrap_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.498 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.498 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.499 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.500 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.500 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.500 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Rewrap_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.503 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.503 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.504 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.504 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.504 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.504 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.504 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.504 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.504 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.505 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.505 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.505 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.505 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.505 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.506 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.620 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.628 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.628 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.630 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.630 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.630 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HierarchyControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.634 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.634 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.638 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.639 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.639 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.639 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.640 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.661 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.664 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.672 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.673 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.673 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.673 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.674 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.675 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.675 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.675 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.675 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.675 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ObjectChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.680 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.680 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.681 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.681 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.684 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.684 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.685 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.685 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.686 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.687 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.688 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.688 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.688 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.690 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.702 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.703 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.704 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.710 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.711 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.712 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.712 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.712 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.713 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.713 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCpHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.713 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.713 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.713 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.714 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.714 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HMAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.715 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.715 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.715 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetCommandAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.718 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.718 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.719 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.719 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.722 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.722 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.723 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.723 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.723 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.723 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.723 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.723 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.723 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.724 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.724 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.724 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.730 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.731 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.732 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.732 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:59.733 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.805 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.807 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.808 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.810 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.813 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.813 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.815 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.815 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.815 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthorizeNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.817 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.818 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.818 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.819 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.819 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.819 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.819 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.819 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.819 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Duplicate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.820 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.820 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.821 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.821 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.821 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.821 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_VerifySignature_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.821 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.821 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FieldUpgradeData_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.824 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.824 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.825 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.825 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.826 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.826 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.826 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.826 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.827 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.827 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.828 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.829 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.829 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.830 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.830 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.830 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.831 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.831 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.831 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.831 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.833 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.833 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.834 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.834 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.835 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.836 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.862 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.870 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.870 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.871 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.871 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.871 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNvWritten_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.876 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.876 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.879 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.880 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.880 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.880 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.881 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.891 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.899 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.900 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.901 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.901 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.901 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPassword_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.906 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.906 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.910 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.910 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.910 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.911 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.912 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.918 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.926 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.926 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.927 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.927 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.927 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.932 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.932 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.936 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.936 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.936 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.937 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.938 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.969 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.978 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.978 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.979 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.979 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.979 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Create_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.984 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.984 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Create_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.988 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.988 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.989 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.989 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.990 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.993 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:02.994 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.002 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.002 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.002 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.003 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.004 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.004 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.004 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetAlgorithmSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.004 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.004 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.004 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetAlgorithmSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.009 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.009 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.009 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.010 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.013 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.014 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.014 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.014 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.014 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.015 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.015 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.015 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.015 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.016 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.132 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.141 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.141 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.142 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.142 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.143 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Import_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.147 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.147 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Import_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.151 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.152 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.152 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.152 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.153 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.161 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.169 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.169 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.171 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.171 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.171 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClearControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.176 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.176 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClearControl_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.180 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.180 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.181 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.181 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.182 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.212 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.221 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.221 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.222 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.222 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.223 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Hash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.227 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.227 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Hash_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.232 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.232 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.233 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.233 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.234 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.288 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.288 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.288 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.289 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.296 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.296 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.297 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.297 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.297 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.297 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.297 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.297 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.297 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.298 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.298 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.298 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.298 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.298 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_DictionaryAttackLockReset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.299 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.299 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.299 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_LoadExternal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.299 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.300 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.300 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CertifyCreation_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.302 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.302 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.304 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.304 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.304 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.305 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.305 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.305 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.306 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.306 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.306 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.306 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.308 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.308 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.308 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.309 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.309 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.309 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.309 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.309 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.309 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.310 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.310 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.310 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.310 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.311 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.311 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.311 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.317 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.325 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.325 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.327 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.327 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.327 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Policy_AC_SendSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.331 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.331 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.335 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.336 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.336 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.336 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.337 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.344 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.353 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.353 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.354 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.354 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Hash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.358 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.359 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Hash_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.362 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.363 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.363 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.363 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.364 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.370 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.378 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.378 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.380 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.380 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.380 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EncryptDecrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.384 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.385 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.388 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.389 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.389 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.390 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.391 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.418 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.427 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.427 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.429 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.429 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.429 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_LoadExternal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.433 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.434 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.437 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.438 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.439 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.439 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.440 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.469 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.470 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.477 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.477 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.478 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.478 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.478 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.478 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.478 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.479 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.480 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.480 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FieldUpgradeStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.483 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.483 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.484 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.485 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.487 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.487 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.488 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.488 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.489 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.489 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.490 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.490 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.490 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.491 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.495 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.504 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.504 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.505 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.505 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.506 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HMAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.510 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.510 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.514 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.515 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.515 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.515 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.516 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.569 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.569 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.569 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.577 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.577 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.578 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.578 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.579 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.579 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.579 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.579 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HMAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.579 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.579 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Startup_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.580 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.581 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.583 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.583 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.583 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CreateLoaded_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.583 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.584 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HMAC_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.584 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.584 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Startup_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.587 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.588 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.588 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.588 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.588 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.588 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.589 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.589 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.589 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.590 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.590 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.590 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.597 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.597 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.597 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.598 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.599 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.605 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.617 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.618 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.620 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.620 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.620 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.627 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.627 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.634 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.634 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.635 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.635 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.637 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.664 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.665 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.674 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.674 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.674 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.674 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.675 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.675 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.676 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicySigned_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.676 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.676 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.676 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClockRateAdjust_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.683 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.683 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.683 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.684 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.690 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.690 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.691 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.691 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.691 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.691 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.691 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.691 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.693 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.693 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.714 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.726 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.726 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.728 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.728 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.728 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_RSA_Decrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.735 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.735 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.739 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.739 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.740 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.740 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.741 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.760 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.761 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.768 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.768 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.769 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.769 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.769 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.769 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.769 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Reset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.770 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.770 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.770 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_UndefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.774 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.774 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.775 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.775 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.778 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.779 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.779 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.779 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.779 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.779 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.780 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.780 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.780 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.781 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.801 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.801 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.809 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.809 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.809 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.809 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.811 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.811 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.811 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.811 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_DictionaryAttackParameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.811 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.811 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.815 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.815 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.815 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.816 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.819 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.819 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.820 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.820 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.820 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.820 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.820 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.820 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.821 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.821 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.841 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.841 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.849 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.849 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.850 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.850 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.851 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.851 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HMAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.852 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.852 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.852 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_VerifySignature_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.856 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.856 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HMAC_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.856 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.857 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.860 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.860 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.860 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.860 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.860 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.861 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.861 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.861 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.861 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.862 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.863 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.869 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.869 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.871 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.871 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.871 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyRestart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.875 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.876 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.879 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.880 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.880 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.880 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.881 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.884 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.892 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.892 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.893 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.894 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.894 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyTicket_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.898 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.898 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.902 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.902 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.903 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.903 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.904 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.928 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.928 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.937 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.937 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.938 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.938 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.938 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyOR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.941 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.941 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.943 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.943 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.943 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.943 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CertifyX509_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.944 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.949 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.950 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.950 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.950 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.951 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.951 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.952 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.957 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.958 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.959 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.959 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.961 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.975 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.984 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.984 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.985 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.985 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.986 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_WriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.990 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.990 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.994 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.994 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.995 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.995 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:03.996 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.002 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.011 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.012 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.013 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.013 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.013 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Vendor_TCG_Test_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.018 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.018 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.022 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.022 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.023 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.023 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.023 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.024 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.031 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.032 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.033 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.033 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.033 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FirmwareRead_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.037 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.038 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.041 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.042 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.042 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.042 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.044 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.063 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.071 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.071 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.072 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.072 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.072 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Shutdown_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.077 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.077 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Shutdown_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.080 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.081 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.081 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.081 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.082 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.083 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.084 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.091 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.091 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.093 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.093 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.093 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MakeCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.097 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.097 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.097 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.097 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.100 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.100 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.100 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HierarchyChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.101 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.102 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.102 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.102 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.103 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.107 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.107 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.114 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.115 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.115 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.115 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.117 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.137 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.137 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.145 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.146 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.147 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.147 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.147 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_UndefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.151 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.151 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.152 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.152 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.153 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.153 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.153 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.156 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.157 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.157 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.157 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.159 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.161 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.161 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.167 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.168 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.169 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.169 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.170 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.180 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.189 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.190 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.191 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.191 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.191 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.196 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.197 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.200 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.201 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.201 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.201 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.203 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.206 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.214 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.214 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.216 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.216 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.216 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ContextLoad_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.220 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.221 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.225 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.225 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.225 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.226 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.227 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.227 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.235 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.235 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.236 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.237 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.237 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_RSA_Encrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.241 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.241 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.245 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.245 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.246 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.246 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.247 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.250 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.258 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.258 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.260 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.260 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.260 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Startup_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.264 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.264 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Startup_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.268 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.269 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.269 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.269 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.270 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.271 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.277 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.278 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.279 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.279 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.279 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_GlobalWriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.283 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.284 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.287 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.288 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.288 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.288 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:04.289 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.066 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.066 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.075 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.075 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.075 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.075 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.076 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.076 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.076 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.076 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.076 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EC_Ephemeral_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.076 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_SetAuthPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.081 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.081 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.081 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.082 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.085 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.085 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.086 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.086 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.086 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.087 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.087 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.087 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.087 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.087 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.088 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.096 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.097 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.098 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.098 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.098 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.103 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.103 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.107 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.107 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.108 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.108 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.108 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.109 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.116 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.116 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.117 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.118 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.118 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyTicket_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.122 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.123 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.126 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.127 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.127 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.127 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.128 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.131 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.139 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.139 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.141 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.141 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.141 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_StirRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.146 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.146 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.150 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.150 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.150 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.150 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.152 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.155 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.164 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.164 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.165 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.165 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.166 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_TestParms_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.170 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.170 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_TestParms_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.174 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.175 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.175 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.175 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.176 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.202 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.213 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.213 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.215 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.215 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.215 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.221 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.221 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.226 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.226 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.226 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.227 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.228 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.267 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.267 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.276 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.276 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.276 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.276 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.277 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.277 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.277 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MakeCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.278 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.278 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.278 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.282 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.282 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.283 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.283 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.286 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.286 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.287 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.287 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.287 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.287 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.287 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.288 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.289 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.289 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.292 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.301 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.301 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.303 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.303 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.303 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthorizeNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.307 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.308 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.311 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.312 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.313 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.313 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.315 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.335 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.344 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.344 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.345 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.345 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.345 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Load_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.350 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.350 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Load_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.355 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.355 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.356 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.363 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.363 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.364 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.364 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.365 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.369 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.369 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.373 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.373 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.374 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.374 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.375 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.376 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.376 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.377 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.384 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.384 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.385 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.385 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.386 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.386 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.386 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.386 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCommandCode_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.386 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.386 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.386 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.386 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECDH_ZGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.387 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.387 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_AC_Send_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.391 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.391 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.391 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.391 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.392 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.392 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_AC_Send_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.395 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.395 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.395 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.395 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.395 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.396 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.396 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.396 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.396 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.397 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.397 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.397 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.397 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.397 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.398 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.402 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.411 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.411 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.412 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.412 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.413 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCounterTimer_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.417 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.417 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.421 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.422 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.422 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.422 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.423 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.426 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.435 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.435 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.437 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.437 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.437 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.441 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.442 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetRandom_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.445 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.446 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.446 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.446 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.447 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.460 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.468 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.468 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.470 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.470 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.470 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyTemplate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.474 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.475 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.478 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.479 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.479 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.479 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.481 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.481 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.489 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.489 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.490 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.491 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.491 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_DictionaryAttackLockReset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.495 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.495 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.499 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.500 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.500 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.500 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.501 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.503 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.511 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.511 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.512 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.513 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.513 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPCR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.517 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.517 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.521 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.521 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.521 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.521 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.523 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.547 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.548 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.555 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.556 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.557 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.557 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.557 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.557 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.557 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.558 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.559 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.559 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Commit_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.562 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.563 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.563 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.564 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Commit_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.566 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.567 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.567 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.568 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.568 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.568 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.568 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.568 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.569 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.570 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.571 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.581 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.581 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.582 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.582 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.582 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPassword_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.587 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.587 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.591 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.591 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.592 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.591 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.592 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.593 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.600 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.600 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.601 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.601 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.602 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ContextSave_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.606 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.606 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.610 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.610 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.611 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.611 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.612 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.615 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.623 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.624 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.625 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.625 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.625 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.629 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.629 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.633 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.633 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.634 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.634 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.635 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.635 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.644 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.644 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.646 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.646 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.646 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetTime_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.650 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.654 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.654 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.655 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.655 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.656 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.659 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.670 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.670 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.673 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.673 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.673 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_UndefineSpaceSpecial_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.680 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.681 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.687 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.688 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.688 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.688 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.690 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.704 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.715 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.716 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.718 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.718 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.718 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.724 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.725 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.727 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.730 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.731 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.731 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.731 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.733 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.736 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.737 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.738 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.738 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.738 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECDH_ZGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.743 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.743 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.747 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.747 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.748 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.748 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.749 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.830 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.830 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.830 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.839 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.839 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.839 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.839 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.840 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.840 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.840 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.840 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.841 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.841 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.841 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.841 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.842 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.842 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.842 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNameHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.846 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.846 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.846 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.847 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.847 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.847 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.850 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.850 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.850 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.852 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.852 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.852 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.852 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.852 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.853 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.870 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.871 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.871 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.871 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.879 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.880 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.880 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.880 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.880 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.880 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.881 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.881 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.881 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.881 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.881 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.881 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.881 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.881 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.881 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Event_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.881 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_AC_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.881 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_RSA_Decrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.883 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.883 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.883 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthorize_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.887 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.887 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.887 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.887 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.888 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.888 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.888 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.888 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.891 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.891 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.891 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.892 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.892 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.892 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.892 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.892 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.892 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.893 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.893 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.893 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.893 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.893 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.893 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.893 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.894 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.894 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.895 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.895 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.895 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.904 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.904 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.905 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.905 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.905 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ZGen_2Phase_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.910 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.910 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.914 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.914 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.915 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.915 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.917 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.941 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.950 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.950 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.951 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.951 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.951 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetCommandCodeAuditStatus_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.956 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.956 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.960 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.960 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.961 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.961 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:08.962 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.014 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.015 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.015 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.023 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.024 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.025 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.025 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.025 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECDH_KeyGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.027 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.027 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.027 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.027 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.029 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.029 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.029 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.029 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.029 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.030 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.030 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.030 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.033 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.034 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.034 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.034 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.035 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.036 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.036 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.036 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MAC_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.041 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.042 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.042 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.042 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.042 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.043 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.043 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.043 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.043 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.045 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.053 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.054 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.062 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.062 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.062 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.062 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.063 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.063 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.063 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_StirRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.063 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.063 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.064 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_SetBits_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.068 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.068 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.068 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_StirRandom_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.068 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.072 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.072 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.072 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.072 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.072 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.072 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.072 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.072 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.073 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.073 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.116 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.116 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.118 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.125 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.125 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.125 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.125 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.126 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.126 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.126 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SequenceUpdate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.126 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.126 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.126 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.126 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNameHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.127 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.128 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.128 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.128 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetSessionAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.131 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.131 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.131 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.131 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.132 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.133 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.134 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.135 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.135 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.135 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.135 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.135 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.136 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.136 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.136 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.136 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.137 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.137 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.137 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.137 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.138 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.140 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.153 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.153 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.155 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.155 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.155 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_WriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.162 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.163 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.168 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.169 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.169 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.170 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.171 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.181 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.191 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.191 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.193 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.193 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.193 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyGetDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.197 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.198 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.201 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.202 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.202 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.203 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.204 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.226 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.234 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.235 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.236 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.236 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.236 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FlushContext_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.240 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.241 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FlushContext_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.244 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.245 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.245 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.245 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.246 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.249 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.250 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.258 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.258 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.258 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.258 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.259 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.259 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.259 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.260 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ObjectChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.260 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.260 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_GlobalWriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.264 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.264 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.265 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.265 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.268 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.268 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.269 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.269 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.269 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.269 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.269 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.269 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.270 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.270 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.310 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.310 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.318 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.318 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.318 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.318 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.319 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.319 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.319 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_SetAuthPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.320 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.320 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.320 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EventSequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.324 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.324 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.324 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.325 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.327 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.328 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.328 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.328 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.328 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.329 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.329 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.329 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.329 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.329 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.330 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.330 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.338 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.338 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.340 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.340 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.340 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.340 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.340 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetPrimaryPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.342 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.342 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.342 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SequenceUpdate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.345 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.345 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.346 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.347 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.349 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.349 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.349 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.349 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.350 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.351 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.351 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.351 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.351 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.353 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.361 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.361 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.363 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.363 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.363 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ActivateCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.367 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.368 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.371 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.372 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.372 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.372 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.373 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.394 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.397 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.404 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.404 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.405 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.406 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.406 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.409 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.409 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.410 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.411 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.411 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.411 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.412 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HierarchyControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.414 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.415 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.415 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.415 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.416 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.418 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.418 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.424 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.425 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.425 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.425 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.427 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.436 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.448 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.448 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.450 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.450 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.450 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Unseal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.455 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.455 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Unseal_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.459 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.460 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.460 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.460 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.461 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.468 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.477 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.477 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.478 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.478 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.479 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECDH_KeyGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.483 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.483 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.487 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.488 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.488 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.488 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.489 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.531 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.532 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.540 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.540 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.540 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.541 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.542 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.542 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.542 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyDuplicationSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.542 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.542 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.542 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_SetBits_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.546 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.547 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.547 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.547 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.550 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.550 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.551 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.551 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.551 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.551 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.551 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.551 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.552 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:09.552 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.093 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.094 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.094 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.104 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.104 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.105 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.106 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.106 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.106 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.106 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNvWritten_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.107 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.107 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.108 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.108 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.108 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.110 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.110 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.110 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_IncrementalSelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.111 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.111 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.115 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.115 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.115 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.115 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.116 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.116 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.117 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.117 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.118 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.118 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.122 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.123 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.123 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.124 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.124 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.125 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.125 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.125 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.125 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.127 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.127 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.128 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.129 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.129 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.129 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CreatePrimary_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.134 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.134 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.137 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.138 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.138 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.138 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.140 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.142 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.151 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.151 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.152 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.152 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.152 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ReadLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.157 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.157 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.161 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.161 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.161 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.161 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.163 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.165 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.174 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.174 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.176 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.176 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.176 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_UndefineSpaceSpecial_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.180 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.181 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.185 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.186 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.186 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.186 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.187 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.187 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.196 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.196 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.197 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.197 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.197 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ChangePPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.202 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.202 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.206 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.207 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.207 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.207 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.208 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.209 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.217 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.217 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.219 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.219 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.219 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Write_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.223 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.224 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Write_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.227 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.228 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.228 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.228 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.229 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.244 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.256 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.256 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.258 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.258 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.258 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FlushContext_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.266 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.266 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.269 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.272 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.273 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.274 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.274 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.275 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.277 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.277 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.279 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.279 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.279 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyOR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.284 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.284 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.288 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.288 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.288 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.289 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.290 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.291 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.300 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.300 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.301 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.301 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.302 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Policy_AC_SendSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.306 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.306 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.310 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.311 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.311 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.311 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.312 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.317 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.329 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.329 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.331 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.331 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.331 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.336 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.336 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MAC_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.340 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.340 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.340 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.340 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.342 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.359 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.361 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.368 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.368 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.369 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.369 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.369 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.369 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.370 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicySecret_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.371 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.371 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.371 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ChangeEPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.375 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.375 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.375 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.376 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.379 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.380 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.380 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.380 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.380 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.380 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.381 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.381 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.381 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.382 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.384 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.393 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.393 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.394 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.394 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.394 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Import_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.398 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.399 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Import_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.402 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.403 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.403 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.403 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.404 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.414 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.422 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.422 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.424 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.424 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.424 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_TestParms_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.428 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.429 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_TestParms_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.432 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.433 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.433 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.433 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.434 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.442 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.451 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.452 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.453 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.453 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.453 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ACT_SetTimeout_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.458 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.458 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.462 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.463 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.463 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.463 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.464 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.465 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.475 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.476 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.478 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.478 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.478 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Clear_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.484 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.484 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Clear_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.489 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.490 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.491 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.491 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.491 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.493 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.497 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.497 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.498 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.499 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.499 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EC_Ephemeral_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.503 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.503 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.507 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.507 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.507 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.508 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.509 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.513 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.522 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.522 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.524 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.524 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.524 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HashSequenceStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.529 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.529 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.533 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.533 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.534 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.534 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.535 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.545 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.553 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.553 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.555 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.555 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.555 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EncryptDecrypt2_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.559 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.559 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.563 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.564 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.564 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.564 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.565 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.589 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.589 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.597 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.597 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.599 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.599 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.599 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.602 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.602 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.603 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.604 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.604 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.604 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.604 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Create_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.607 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.608 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.608 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.608 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.609 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.611 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.612 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Create_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.614 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.618 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.619 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.619 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.619 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.621 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.623 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.623 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.624 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.624 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.625 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_SetAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.629 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.629 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.633 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.634 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.634 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.634 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.635 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.637 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.646 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.646 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.647 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.647 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.647 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Quote_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.652 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.652 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Quote_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.656 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.656 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.657 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.657 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.658 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.662 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.671 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.671 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.672 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.673 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.673 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ReadClock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.677 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.678 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ReadClock_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.682 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.682 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.682 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.683 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.684 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.689 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.702 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.703 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.705 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.705 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.705 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_AC_Send_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.712 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.713 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.717 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.718 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.718 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.718 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.719 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.735 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.736 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.743 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.743 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.745 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.745 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.745 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECC_Parameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.745 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.745 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.747 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.747 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.747 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Load_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.750 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.750 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.752 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.752 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Load_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.754 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.754 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.754 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.755 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.756 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.756 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.756 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.757 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.757 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.758 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.779 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.780 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.788 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.788 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.789 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.789 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.789 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.789 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.790 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClockSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.790 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.790 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.791 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CreateLoaded_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.795 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.796 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.796 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.796 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClockSet_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.799 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.800 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.800 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.801 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.802 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.802 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.803 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.803 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.803 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.804 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.820 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.832 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.832 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.834 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.834 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.834 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyDuplicationSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.838 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.839 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.842 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.843 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.843 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.843 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.844 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.863 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.864 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.871 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.871 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.873 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.873 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.873 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Event_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.874 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.874 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.875 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.875 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.875 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EvictControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.877 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.877 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.880 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.880 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.881 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.882 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.882 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.882 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.883 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.884 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.884 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.884 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.884 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.885 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.888 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.896 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.896 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.898 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.898 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.898 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetSessionAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.902 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.902 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.906 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.906 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.907 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.907 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.908 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.928 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.936 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.936 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.937 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.937 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.937 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Write_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.941 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.942 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.945 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.946 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.946 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.946 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.947 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.947 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.955 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.955 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.957 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.957 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.957 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HashSequenceStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.961 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.962 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.967 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.967 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.968 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.968 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.968 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.969 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.969 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.976 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.977 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.978 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.978 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.978 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.978 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.978 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_RSA_Encrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.979 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.979 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.979 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HierarchyChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.983 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.983 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.984 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.984 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.987 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.988 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.988 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.988 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.988 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.989 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.989 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.989 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.989 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:14.990 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.007 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.016 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.016 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.017 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.017 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.017 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCounterTimer_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.022 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.022 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.025 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.026 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.026 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.026 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.027 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.031 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.039 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.039 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.040 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.040 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.040 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPhysicalPresence_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.045 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.045 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.048 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.049 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.049 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.049 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.050 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.051 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.059 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.059 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.061 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.061 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.061 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ChangeEPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.065 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.065 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.069 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.070 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.070 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.070 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.072 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.073 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.081 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.081 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.082 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.082 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.082 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ChangePPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.087 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.087 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.090 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.091 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.091 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.091 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.093 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.113 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.121 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.121 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.123 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.123 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.123 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyGetDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.127 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.127 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.131 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.132 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.132 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.132 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.133 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.134 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.135 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.143 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.143 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.143 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.143 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.145 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.145 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.145 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Increment_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.145 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.145 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.145 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClearControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.149 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.149 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.150 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.150 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.153 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.153 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.154 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.154 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.154 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.154 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.154 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.154 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.155 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.156 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.160 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.169 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.169 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.170 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.170 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.171 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.175 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.175 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.179 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.180 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.180 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.180 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.181 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.207 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.208 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.216 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.217 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.218 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.218 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.218 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.218 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Sign_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.218 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.220 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.221 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.221 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.223 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.223 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Sign_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.227 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.227 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.227 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.227 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.227 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.228 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetCapability_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.229 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.233 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.234 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.234 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.235 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.236 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.255 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.255 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.263 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.263 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.264 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.264 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.265 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.265 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.265 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.265 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CertifyX509_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.265 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.265 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_DefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.270 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.270 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.270 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.270 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.274 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.274 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.274 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.275 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.275 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.275 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.275 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.275 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.276 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.276 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.280 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.289 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.289 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.290 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.290 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.291 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.295 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.295 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Certify_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.299 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.300 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.300 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.300 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.301 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.311 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.320 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.320 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.321 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.321 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.322 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_IncrementalSelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.326 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.326 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.330 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.331 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.331 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.331 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.332 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.355 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.363 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.363 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.363 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.363 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.364 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.364 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.364 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ContextLoad_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.364 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.365 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.365 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Increment_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.369 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.369 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.369 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.369 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.373 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.373 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.373 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.373 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.373 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.374 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.374 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.374 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.374 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.375 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.378 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.386 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.388 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.388 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.388 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetPrimaryPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.393 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.393 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.397 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.397 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.398 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.398 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.399 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.401 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.410 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.410 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.412 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.412 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.412 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.416 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.416 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Certify_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.420 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.420 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.421 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.421 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.422 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.422 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.430 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.430 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.431 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.432 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.432 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPhysicalPresence_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.436 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.436 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.440 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.440 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.440 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.440 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.441 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.444 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.453 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.453 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.454 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.454 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.455 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Unseal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.459 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.459 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Unseal_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.463 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.464 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.464 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.464 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.465 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.475 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.488 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.488 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.491 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.491 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.491 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyLocality_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.498 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.499 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.502 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.505 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.505 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.505 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.505 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.507 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.511 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.511 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.513 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.513 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.513 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicySigned_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.518 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.518 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.522 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.522 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.523 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.523 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.523 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.524 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.532 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.532 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.533 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.533 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.533 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetTime_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.537 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.538 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.541 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.542 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.542 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.542 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.543 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.545 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.554 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.554 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.556 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.556 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.556 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CreatePrimary_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.560 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.564 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.564 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.565 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.565 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.566 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.571 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.579 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.579 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.581 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.581 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.581 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthorize_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.585 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.586 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.589 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.590 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.590 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.590 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.591 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.615 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.616 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.623 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.623 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.624 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.624 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.624 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.624 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.625 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Clear_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.626 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.626 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.626 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Sign_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.629 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.629 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Clear_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.630 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.630 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Sign_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.633 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.633 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.633 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.633 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.634 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.635 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.635 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.635 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.635 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.636 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.640 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.651 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.651 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.653 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.653 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.653 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Reset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.660 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.660 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.662 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.664 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.665 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.665 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.665 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.666 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.673 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.673 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.675 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.675 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.675 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_DictionaryAttackParameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.681 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.682 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.684 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.686 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.687 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.687 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.687 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.688 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.692 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.693 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.694 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.694 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.694 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetTestResult_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.699 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.699 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.703 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.703 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.704 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.704 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.705 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.707 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.715 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.715 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.716 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.716 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.717 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ReadLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.721 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.721 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.725 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.726 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.726 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.726 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.727 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.730 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.738 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.738 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.740 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.740 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.740 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Vendor_TCG_Test_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.744 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.745 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.748 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.749 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.749 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.750 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.751 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.772 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.772 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.780 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.780 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.781 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.781 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.782 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.782 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.782 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FieldUpgradeStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.782 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.782 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.783 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.787 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.787 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.787 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.787 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.791 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.791 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.792 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.792 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.792 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.792 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.792 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.792 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.793 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.793 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.797 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.805 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.806 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.807 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.807 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.807 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ActivateCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.812 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.812 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.816 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.817 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.817 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.817 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.818 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.830 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.838 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.838 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.840 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.840 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.840 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyTemplate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.844 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.844 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.849 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.849 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.849 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.849 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.850 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.852 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.864 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.865 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.867 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.867 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.867 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Quote_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.874 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.875 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Quote_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.880 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.881 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.881 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.881 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:15.882 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.156 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.164 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.164 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.166 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.166 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.167 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.171 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.171 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.175 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.175 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.176 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.176 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.176 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.177 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.184 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.184 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.185 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.185 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.185 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EvictControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.190 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.190 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EvictControl_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.194 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.195 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.195 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.195 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.196 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.199 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.209 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.209 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.211 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.211 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.211 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CertifyCreation_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.216 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.217 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.221 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.221 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.222 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.222 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.223 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.243 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.255 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.255 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.257 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.257 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.257 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECC_Parameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.265 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.265 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.271 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.272 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.272 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.272 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.274 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.305 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.307 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.307 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.314 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.314 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.315 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.315 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.316 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.316 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.316 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.316 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.316 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.316 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.316 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.317 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Allocate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.317 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.317 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.318 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyRestart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.321 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.321 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.321 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.322 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.322 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.322 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.324 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.325 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.325 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.325 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.326 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.326 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.326 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.327 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.327 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.327 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.327 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.327 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.327 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.328 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.329 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.367 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.367 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.368 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.375 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.375 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.376 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.376 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.376 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.376 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.377 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.377 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.377 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClockSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.377 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.377 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.377 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.377 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.377 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Shutdown_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.377 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PP_Commands_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.382 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.382 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.383 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.383 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.383 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.383 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.386 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.386 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.386 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.388 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.388 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.389 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.407 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.408 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.416 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.416 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.416 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.417 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.417 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.418 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.418 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EventSequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.418 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.418 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.418 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyLocality_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.422 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.422 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.422 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.423 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.426 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.426 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.427 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.427 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.427 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.427 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.427 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.427 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.428 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.428 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.432 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.444 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.444 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.446 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.446 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.446 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Rewrap_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.452 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.453 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.459 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.460 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.460 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.460 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.462 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.474 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.482 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.483 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.484 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.484 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.484 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.489 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.489 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Read_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.492 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.493 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.493 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.493 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.494 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.541 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.549 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.549 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.551 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.551 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.551 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetCommandAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.555 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.556 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.559 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.560 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.560 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.560 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.561 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.562 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.562 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.571 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.571 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.573 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.573 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.573 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Commit_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.574 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.575 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.576 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.576 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.576 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ACT_SetTimeout_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.577 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.578 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Commit_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.581 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.581 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.582 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.583 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.583 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.583 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.584 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.584 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.585 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.586 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.586 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.586 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.587 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.592 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.592 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.594 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.594 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.594 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Duplicate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.598 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.598 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Duplicate_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.602 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.602 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.603 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.603 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.604 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.625 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.626 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.634 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.634 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.636 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.636 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.636 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_DefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.638 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.638 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.640 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.640 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.641 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.641 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ContextSave_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.641 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.644 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.645 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.645 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.645 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.647 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.648 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.649 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ContextSave_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.655 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.656 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.656 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.656 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.658 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.659 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.659 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.667 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.667 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.667 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.668 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.669 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.669 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.669 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCpHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.669 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.669 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.669 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FirmwareRead_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.673 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.674 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.674 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.674 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.677 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.678 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.678 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.678 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.678 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.678 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.678 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.679 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.680 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.680 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.685 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.694 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.694 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.695 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.695 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.695 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FieldUpgradeData_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.700 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.700 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.705 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.706 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.706 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.706 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.708 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.708 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.716 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.717 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.718 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.718 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.718 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EncryptDecrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.723 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.723 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.726 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.727 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.727 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.727 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.728 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.731 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.739 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.739 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.740 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.741 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.741 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_SetAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.745 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.745 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.749 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.750 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.750 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.750 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.751 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.752 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.760 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.760 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.761 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.762 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.762 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.766 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.766 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SelfTest_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.770 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.770 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.771 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.771 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.772 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.773 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.781 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.781 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.783 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.783 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.783 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPCR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.787 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.787 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.791 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.791 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.792 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.792 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.793 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.797 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.806 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.806 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.808 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.808 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.808 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_AC_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.813 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.813 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.817 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.817 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.818 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.818 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.819 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.859 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.860 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.867 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.868 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.869 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.869 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.869 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.869 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.869 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_StartAuthSession_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.870 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.870 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.870 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PP_Commands_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.874 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.874 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.875 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.875 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.878 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.878 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.878 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.879 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.879 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.880 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.880 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.880 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.880 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.880 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.881 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.888 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.888 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.890 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.890 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.890 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EncryptDecrypt2_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.894 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.894 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.898 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.899 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.899 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.899 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.900 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.920 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.928 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.928 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.929 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.929 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.929 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_StartAuthSession_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.933 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.934 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.937 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.938 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.938 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.938 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:21.939 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:47.435 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:47.436 INFO project_profile - __init__: Creating merged profile of 238 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:47.436 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:47.445 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:13:47.469 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.465 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.544 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.544 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.633 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.633 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_ReadPublic_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.644 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.723 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.724 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ZGen_2Phase_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.724 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ZGen_2Phase_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.734 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.811 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.812 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_Allocate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.812 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PCR_Allocate_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.822 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.899 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.900 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicySecret_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.900 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicySecret_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.910 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.988 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.988 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ClockRateAdjust_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.989 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ClockRateAdjust_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.997 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.998 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:35.998 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.076 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyCommandCode_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.077 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyCommandCode_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.087 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.164 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.165 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SetCommandCodeAuditStatus_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.165 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_SetCommandCodeAuditStatus_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.175 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.251 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.252 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Rewrap_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.252 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Rewrap_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.261 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.338 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.339 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_HierarchyControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.339 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_HierarchyControl_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.348 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.348 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.348 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.425 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_HMAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.426 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_HMAC_Start_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.435 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.435 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.436 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.513 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.515 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_GetCommandAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.515 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_GetCommandAuditDigest_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.525 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.602 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyCpHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.604 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyCpHash_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.613 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.613 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.614 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.689 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.691 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ObjectChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.691 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ObjectChangeAuth_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.700 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.700 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.701 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.778 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.780 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_MAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.780 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_MAC_Start_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.791 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.867 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.869 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Duplicate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.870 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Duplicate_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.880 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.956 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.958 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.958 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_Certify_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:36.969 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.046 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.048 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Create_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.049 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Create_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.060 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.060 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.061 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.141 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.143 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_VerifySignature_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.143 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_VerifySignature_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.152 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.153 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.231 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.233 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyAuthorizeNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.233 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyAuthorizeNV_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.242 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.242 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.243 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.321 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.323 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyNvWritten_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.324 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyNvWritten_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.334 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.411 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.413 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyPassword_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.414 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyPassword_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.424 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.501 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.503 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SetAlgorithmSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.503 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_SetAlgorithmSet_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.512 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.512 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.513 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.591 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.593 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_FieldUpgradeData_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.593 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_FieldUpgradeData_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.603 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.679 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.682 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SetAlgorithmSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.682 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_SetAlgorithmSet_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.690 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.692 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.767 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.770 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Import_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.770 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Import_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.781 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.782 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.859 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.861 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_LoadExternal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.861 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_LoadExternal_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.870 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.871 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.872 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.950 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.952 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_CertifyCreation_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.953 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_CertifyCreation_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:37.964 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.041 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.044 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_DictionaryAttackLockReset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.044 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_DictionaryAttackLockReset_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.054 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.054 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.130 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.133 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Policy_AC_SendSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.133 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Policy_AC_SendSelect_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.143 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.219 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.222 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Hash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.223 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Hash_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.232 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.232 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.309 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.312 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ClearControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.312 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ClearControl_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.322 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.398 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.402 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Hash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.402 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Hash_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.413 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.490 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.493 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_GetCapability_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.502 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.502 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.503 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.580 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.583 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_EncryptDecrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.583 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_EncryptDecrypt_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.593 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.593 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.670 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.673 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_LoadExternal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.674 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_LoadExternal_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.685 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.762 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.766 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_FieldUpgradeStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.766 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_FieldUpgradeStart_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.775 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.775 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.776 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.850 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.854 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_CreateLoaded_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.854 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_CreateLoaded_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.863 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.863 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.940 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.943 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_HMAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.943 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_HMAC_Start_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:38.953 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.029 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.033 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_HMAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.033 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_HMAC_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.042 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.042 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.043 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.120 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.124 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.124 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PCR_Extend_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.133 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.134 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.134 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.231 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.235 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Startup_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.235 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Startup_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.245 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.322 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.326 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.326 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyNV_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.335 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.335 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.336 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.412 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.416 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicySigned_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.416 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicySigned_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.426 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.503 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.507 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_RSA_Decrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.507 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_RSA_Decrypt_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.515 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.516 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.593 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.597 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ClockRateAdjust_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.597 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ClockRateAdjust_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.607 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.685 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.689 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_UndefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.689 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_UndefineSpace_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.699 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.777 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.781 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_VerifySignature_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.781 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_VerifySignature_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.791 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.868 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.873 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyRestart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.873 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyRestart_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.883 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.960 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.965 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_DictionaryAttackParameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.965 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_DictionaryAttackParameters_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:39.975 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.052 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.056 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_HMAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.057 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_HMAC_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.065 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.065 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.066 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.142 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.147 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_Reset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.147 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PCR_Reset_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.156 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.233 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.241 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.241 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_SelfTest_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.251 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.251 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.328 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.332 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyTicket_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.333 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyTicket_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.342 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.342 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.343 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.420 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.425 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_CertifyX509_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.425 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_CertifyX509_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.434 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.434 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.435 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.512 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.517 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Shutdown_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.517 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Shutdown_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.526 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.527 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.603 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.608 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_HierarchyChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.608 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_HierarchyChangeAuth_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.618 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.695 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.700 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_MakeCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.701 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_MakeCredential_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.710 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.788 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.793 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Vendor_TCG_Test_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.793 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Vendor_TCG_Test_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.803 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.879 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.885 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_FirmwareRead_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.885 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_FirmwareRead_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.894 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.894 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.894 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.971 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.976 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyOR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.976 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyOR_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.985 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.985 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:40.986 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.063 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_WriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.069 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_WriteLock_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.078 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.079 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.158 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_UndefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.163 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_UndefineSpace_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.172 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.172 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.173 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.250 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.255 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.255 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyNV_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.265 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.348 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.354 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.354 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_SequenceComplete_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.362 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.363 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.363 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.447 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.453 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ContextLoad_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.454 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ContextLoad_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.462 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.463 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.463 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.540 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.546 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Startup_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.546 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Startup_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.555 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.555 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.556 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.634 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.640 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_SetAuthPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.640 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PCR_SetAuthPolicy_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.650 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.727 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.733 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_GlobalWriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.734 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_GlobalWriteLock_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.742 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.743 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.743 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.821 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.827 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.827 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_Certify_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.836 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.836 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.837 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.914 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.920 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_RSA_Encrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.920 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_RSA_Encrypt_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:41.930 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.008 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.014 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_StirRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.014 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_StirRandom_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.024 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.024 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.102 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.108 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_EC_Ephemeral_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.108 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_EC_Ephemeral_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.118 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.195 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.202 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyTicket_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.202 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyTicket_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.212 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.289 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.296 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_TestParms_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.296 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_TestParms_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.307 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.383 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.390 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_Read_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.400 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.478 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_GetRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.484 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_GetRandom_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.494 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.494 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.571 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.578 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyAuthorizeNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.578 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyAuthorizeNV_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.588 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.665 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.672 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_MakeCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.672 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_MakeCredential_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.681 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.682 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.761 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyCommandCode_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.768 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyCommandCode_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.778 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.856 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.863 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Load_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.863 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Load_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.873 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.875 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.950 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.957 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ECDH_ZGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.957 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ECDH_ZGen_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.966 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:42.967 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.043 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.050 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.050 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyAuthValue_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.060 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.136 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyCounterTimer_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.144 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyCounterTimer_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.154 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.232 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.239 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_AC_Send_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.239 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_AC_Send_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.248 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.324 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.331 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_GetRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.331 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_GetRandom_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.341 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.417 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.424 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyTemplate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.425 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyTemplate_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.433 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.433 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.434 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.510 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.517 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_DictionaryAttackLockReset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.517 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_DictionaryAttackLockReset_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.526 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.526 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.527 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.604 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.612 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyPCR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.612 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyPCR_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.620 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.621 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.621 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.698 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyPassword_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.706 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyPassword_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.716 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.793 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.801 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Commit_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.801 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Commit_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.811 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.889 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.896 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_GetTime_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.897 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_GetTime_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.905 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.906 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.906 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.983 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.991 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.991 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PCR_Read_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:43.999 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.000 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.001 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.078 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.086 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ContextSave_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.087 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ContextSave_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.095 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.096 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.173 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.181 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_MAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.181 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_MAC_Start_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.191 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.267 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.275 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_UndefineSpaceSpecial_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.275 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_UndefineSpaceSpecial_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.285 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.361 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.370 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.370 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PCR_Read_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.379 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.379 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.380 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.457 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.466 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.466 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_ReadPublic_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.475 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.475 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.476 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.553 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.562 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyAuthorize_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.562 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyAuthorize_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.572 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.649 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.658 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_RSA_Decrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.658 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_RSA_Decrypt_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.668 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.746 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.755 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_Event_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.755 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PCR_Event_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.763 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.765 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.842 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_AC_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.851 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_AC_GetCapability_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.861 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.938 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.947 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ECDH_ZGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.947 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ECDH_ZGen_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.956 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.957 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:44.957 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.035 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.045 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyNameHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.045 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyNameHash_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.054 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.054 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.055 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.133 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.142 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.142 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ReadPublic_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.152 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.152 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.229 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.238 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ZGen_2Phase_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.238 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ZGen_2Phase_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.249 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.326 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ECDH_KeyGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.335 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ECDH_KeyGen_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.344 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.344 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.345 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.422 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.431 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SetCommandCodeAuditStatus_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.431 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_SetCommandCodeAuditStatus_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.439 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.440 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.518 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.527 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyNameHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.527 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyNameHash_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.537 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.614 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.623 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SequenceUpdate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.623 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_SequenceUpdate_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.632 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.632 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.633 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.710 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.720 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.720 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_Extend_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.730 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.807 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.817 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_SetBits_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.817 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_SetBits_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.825 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.826 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.826 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.904 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.913 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_MAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.914 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_MAC_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:45.924 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.000 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.010 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_GetSessionAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.011 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_GetSessionAuditDigest_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.021 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.099 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.109 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_StirRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.109 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_StirRandom_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.118 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.118 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.119 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.196 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.206 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyGetDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.206 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyGetDigest_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.216 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.292 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.302 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_WriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.302 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_WriteLock_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.311 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.311 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.312 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.388 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.398 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_FlushContext_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.398 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_FlushContext_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.407 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.407 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.408 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.486 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.496 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SequenceUpdate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.496 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_SequenceUpdate_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.506 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.582 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.592 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SetPrimaryPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.593 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_SetPrimaryPolicy_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.602 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.679 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.690 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_GlobalWriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.690 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_GlobalWriteLock_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.700 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.776 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.787 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ObjectChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.787 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ObjectChangeAuth_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.796 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.872 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.882 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_EventSequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.882 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_EventSequenceComplete_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.891 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.891 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.967 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.977 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ActivateCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.977 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ActivateCredential_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.986 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.986 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:46.987 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.063 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.074 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_SetAuthPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.074 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PCR_SetAuthPolicy_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.084 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.161 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.172 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ECDH_KeyGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.172 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ECDH_KeyGen_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.182 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.258 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.269 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_HierarchyControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.269 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_HierarchyControl_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.278 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.278 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.279 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.356 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.367 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Unseal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.367 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Unseal_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.377 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.454 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.465 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_ChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.465 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_ChangeAuth_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.474 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.474 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.475 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.552 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.563 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyDuplicationSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.563 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyDuplicationSelect_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.572 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.572 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.573 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.652 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.663 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_SetBits_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.663 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_SetBits_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.673 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.749 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyNvWritten_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.761 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyNvWritten_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.770 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.849 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.861 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_CreatePrimary_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.861 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_CreatePrimary_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.871 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.872 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.949 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.960 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_IncrementalSelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.960 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_IncrementalSelfTest_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.969 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.969 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:47.970 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.046 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.057 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_SequenceComplete_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.066 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.066 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.067 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.145 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.156 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_UndefineSpaceSpecial_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.156 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.167 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.244 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.255 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_ReadLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.256 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_ReadLock_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.265 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.342 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.354 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_Write_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.354 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_Write_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.363 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.363 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.364 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.440 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.452 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ChangePPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.452 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ChangePPS_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.461 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.461 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.538 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.550 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyOR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.550 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyOR_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.559 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.559 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.560 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.637 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.649 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_FlushContext_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.649 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_FlushContext_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.659 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.735 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.747 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Policy_AC_SendSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.748 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Policy_AC_SendSelect_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.756 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.758 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.835 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.847 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_MAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.847 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_MAC_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.856 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.856 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.857 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.934 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.946 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicySecret_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.946 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicySecret_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:48.956 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.033 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.046 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Import_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.046 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Import_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.054 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.055 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.055 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.133 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.145 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ChangeEPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.145 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ChangeEPS_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.155 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.231 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.243 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_TestParms_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.244 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_TestParms_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.253 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.254 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.331 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.343 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ACT_SetTimeout_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.344 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ACT_SetTimeout_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.354 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.430 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.443 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Clear_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.443 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Clear_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.452 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.529 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.542 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_EC_Ephemeral_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.542 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_EC_Ephemeral_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.552 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.553 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.630 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.643 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_HashSequenceStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.643 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_HashSequenceStart_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.652 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.652 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.653 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.730 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.743 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_EncryptDecrypt2_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.743 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_EncryptDecrypt2_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.752 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.752 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.753 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.831 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.843 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.843 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ReadPublic_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.855 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.931 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.943 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_SetAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.943 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PCR_SetAuthValue_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:49.953 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.030 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.043 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_AC_Send_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.043 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_AC_Send_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.053 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.130 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.145 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Create_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.145 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Create_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.157 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.158 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.235 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.247 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Load_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.247 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Load_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.256 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.256 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.257 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.333 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ReadClock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.346 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ReadClock_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.356 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.432 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.445 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Quote_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.445 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Quote_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.454 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.456 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.533 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.546 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ECC_Parameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.547 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ECC_Parameters_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.555 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.557 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.634 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.648 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_CreateLoaded_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.648 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_CreateLoaded_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.659 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.736 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.749 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyDuplicationSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.749 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyDuplicationSelect_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.758 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.758 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.758 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.836 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.849 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_EvictControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.849 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_EvictControl_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.858 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.858 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.859 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.936 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.949 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ClockSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.950 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ClockSet_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.958 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:50.959 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.036 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.051 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_Write_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.051 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_Write_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.060 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.060 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.060 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.137 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.151 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_Event_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.151 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PCR_Event_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.160 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.160 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.161 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.239 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.253 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_GetSessionAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.253 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_GetSessionAuditDigest_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.263 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.340 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.355 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_HashSequenceStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.355 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_HashSequenceStart_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.365 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.441 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.456 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_HierarchyChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.456 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_HierarchyChangeAuth_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.467 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.546 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.561 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_RSA_Encrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.561 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_RSA_Encrypt_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.570 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.571 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.649 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.664 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyCounterTimer_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.664 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyCounterTimer_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.674 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.675 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.753 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.767 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyPhysicalPresence_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.767 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyPhysicalPresence_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.777 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.856 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.870 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ChangePPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.870 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ChangePPS_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.880 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.958 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ChangeEPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.972 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ChangeEPS_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.981 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.981 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:51.982 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.057 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.072 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_Increment_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.072 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_Increment_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.082 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.159 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.174 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyGetDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.174 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyGetDigest_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.182 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.183 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.184 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.261 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.276 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ClearControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.276 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ClearControl_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.285 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.285 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.286 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.363 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.377 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Sign_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.378 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Sign_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.388 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.465 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_ChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.480 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_ChangeAuth_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.490 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.567 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.582 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.582 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_GetCapability_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.590 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.591 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.668 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_CertifyX509_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.684 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_CertifyX509_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.693 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.694 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.695 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.770 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.785 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_DefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.785 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_DefineSpace_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.795 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.871 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.886 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.886 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Certify_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.895 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.972 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.988 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ContextLoad_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.988 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ContextLoad_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.997 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.997 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:52.998 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.075 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.091 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_Increment_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.091 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_Increment_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.100 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.100 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.101 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.178 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.194 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.194 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Certify_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.203 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.204 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.281 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.296 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_IncrementalSelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.296 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_IncrementalSelfTest_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.306 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.383 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.400 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SetPrimaryPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.401 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_SetPrimaryPolicy_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.409 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.410 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.410 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.488 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.505 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyPhysicalPresence_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.505 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyPhysicalPresence_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.515 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.593 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.609 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Unseal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.609 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Unseal_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.618 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.696 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.713 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicySigned_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.713 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicySigned_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.723 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.799 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.816 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_GetTime_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.816 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_GetTime_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.825 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.826 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.826 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.902 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.918 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyLocality_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.919 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyLocality_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.927 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:53.928 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.005 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.021 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_CreatePrimary_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.021 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_CreatePrimary_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.032 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.032 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.109 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.126 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyAuthorize_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.127 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyAuthorize_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.136 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.214 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.230 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Clear_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.230 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Clear_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.241 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.316 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.332 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Sign_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.332 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Sign_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.341 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.342 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.342 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.420 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.437 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_DictionaryAttackParameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.437 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_DictionaryAttackParameters_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.446 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.446 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.447 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.525 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.542 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_Reset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.542 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PCR_Reset_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.552 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.628 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.645 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_GetTestResult_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.645 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_GetTestResult_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.655 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.732 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.748 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.748 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_Extend_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.758 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.835 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.852 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Vendor_TCG_Test_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.852 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Vendor_TCG_Test_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.861 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.861 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.862 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.939 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.956 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_FieldUpgradeStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.956 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_FieldUpgradeStart_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.966 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:54.966 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.044 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.062 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_ReadLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.062 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_ReadLock_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.072 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.149 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.166 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_EvictControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.166 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_EvictControl_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.175 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.175 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.176 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.254 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.270 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Quote_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.270 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Quote_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.281 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.358 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.374 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyTemplate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.375 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyTemplate_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.383 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.384 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.384 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.461 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ActivateCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.479 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ActivateCredential_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.487 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.488 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.488 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.565 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.583 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.583 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PCR_Extend_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.592 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.671 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.689 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_CertifyCreation_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.689 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_CertifyCreation_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.699 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.776 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.794 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ECC_Parameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.794 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ECC_Parameters_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.804 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.882 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.901 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyRestart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.901 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyRestart_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.911 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:55.988 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.005 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyLocality_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.006 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyLocality_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.014 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.015 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.093 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.111 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Shutdown_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.112 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Shutdown_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.121 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.198 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.216 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_EventSequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.217 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_EventSequenceComplete_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.226 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.226 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.227 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.302 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.320 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.321 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyAuthValue_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.329 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.331 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.409 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_Allocate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.427 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PCR_Allocate_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.436 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.436 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.437 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.515 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.535 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PP_Commands_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.535 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PP_Commands_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.545 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.622 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.641 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ClockSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.641 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ClockSet_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.651 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.728 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.747 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Rewrap_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.747 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Rewrap_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.756 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.756 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.757 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.834 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.852 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.852 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_Read_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.861 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.862 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.939 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.957 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_GetCommandAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.957 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_GetCommandAuditDigest_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:56.968 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.045 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.064 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ACT_SetTimeout_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.065 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ACT_SetTimeout_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.074 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.151 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.170 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Duplicate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.170 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Duplicate_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.180 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.257 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.275 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Commit_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.275 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_Commit_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.285 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.361 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.380 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_DefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.380 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_NV_DefineSpace_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.389 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.389 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.390 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.468 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.487 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_FieldUpgradeData_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.487 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_FieldUpgradeData_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.496 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.496 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.497 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.574 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.593 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_SetAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.593 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PCR_SetAuthValue_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.603 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.680 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.699 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ContextSave_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.699 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_ContextSave_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.708 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.708 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.709 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.788 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.807 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.808 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_SelfTest_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.817 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.817 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.894 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.913 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_FirmwareRead_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.913 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_FirmwareRead_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:57.923 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.000 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.020 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_EncryptDecrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.020 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_EncryptDecrypt_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.029 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.029 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.030 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.107 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.127 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyPCR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.127 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyPCR_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.137 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.213 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.233 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyCpHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.233 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PolicyCpHash_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.242 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.243 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.244 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.322 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.341 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_AC_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.342 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_AC_GetCapability_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.352 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.429 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.449 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PP_Commands_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.449 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_PP_Commands_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.459 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.537 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.558 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_EncryptDecrypt2_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.558 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_EncryptDecrypt2_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.567 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.568 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.569 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.646 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.666 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_StartAuthSession_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.666 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_StartAuthSession_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.676 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.677 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.753 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.773 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_StartAuthSession_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.773 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250117/Tss2_Sys_StartAuthSession_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.783 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.784 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:58.861 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-B7R1IrLCr2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JS3XQMuSrM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-B4utDpQWFy.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pIMxslnP51.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9sbqkvNDFf.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yCgNOFwVlc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0iPXcfQFuY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zBmJkQC8ML.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7lNTBETBcI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vRaoTqOZ81.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M4HRqVtYAG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wpmxvwE38S.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FjD3IBkkoL.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CuhfCgcntE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jLxiQNJ9kV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FjpedlU81g.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5xQmEG4i0t.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7QQon72y2i.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GKIDwsq8F4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dd9Oy8KFzD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YvBdg6qY6L.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-C6tWPiFHPc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6fkUNephzD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9h1yjdoKcD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hCluH3UqWj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Nk1o1SL4fg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MgRLPUroSM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0HBM96GmkN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RgHiLfnDQ7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yBF2M2nS2T.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5bsFSTvAxN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nGED3T60rV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7TgFQRLF8g.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PcsHUliQPS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qAqWtMl0qR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5EW3dKj8oH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZsJIG7rvOu.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zCxuw5ypm7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jlPLFTDGfy.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6mmUazqPd6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XjzyZFacAR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8DOaV6Z8KH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bzYtusQlyX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8vABoCk7uh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SIC4BaFUN8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j9uhHmWchB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bnUtsOpe9t.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TyYuYrzFj7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2hS6oQIstR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pEdYhtwwSP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7iI0AM2Top.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OH3LQvCtCG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QwWbRL3qkO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JKOFLGazgh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gty3qQnHi2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6WsCnYhxwb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-30eZD0VIGr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2JrihjR7GU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QixZh2lDkl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mQF9cmsZNJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cdqsyjIjqh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0d7Ld8Tavt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q4fLCpYdFI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yimhtae3nK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xP0TFpA5ah.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-szF4mRzOOl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6badiuGNi2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xWD7onWwuo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IKTd1tISsd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sd0wUFw28h.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Tb4J5POglz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BMlobXPWzW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TarupOQfoc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-C42ri5rrSq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nF3n6IzVI2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DleDUDBwyC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ua6VHQJ1cB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rJlPGwWAlO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bYTIQtFYTs.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BjqHTUjTtr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h3ILd4r21d.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R01kxDGBzE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7J8GFIRS0a.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2C3hWMtgdK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4w2hS3bY2r.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o9xw7xxoAF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yfJsrLKAiJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2QZZlVdeaF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BRtkGKiCA5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QTQxhePZXk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qXHZn5OkZg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-v92HmtLWox.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yB8VAa0utB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CMHdPSgCqw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FhKCFAsckF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nPWaTda34c.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7zq0D7o4HW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uNCPQ9Wzp2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HerCE9m48n.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lgoz9prgV6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bggL4rvzzD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4pPPZs47fm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A273N00yRv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A5W8MFhyOs.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8j5ayxtlTO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hSdiOvlcDd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-v0860lqV63.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dy6VLs5Di5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jYtBbGSJam.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vnYHd17zGA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VxszhCF6H3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-duqWc2rtP5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GexRXVDpj3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Zr90i1daCv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JLQPGRnnaM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oYfQcSOzPU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-chE3XzlFJr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q1eFX8l60n.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fnVmRAOa0g.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kRmIXUoe3a.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u0JjPSbgPx.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o3Kt75jMhX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-f71D0x2DnG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FKUXv6EfH7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UpzjLVegLb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Smjyo50hIT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-68nOuIRuCI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rHA3fLI1IF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yersiwumY1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dYz6uXgYBe.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q6J45FmYBV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iUfa1lnP0v.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AAnSLnwiXl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cH76lEgp9V.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KpeSHFUE50.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fbPYgC1qjh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T5NdNJxOgv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b8nOdCT444.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UjcBOh7Er3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2MSRWRDseo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ce29RPP9V9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZeWmZ4an4Z.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iVc6gqzQmA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6B2Cn3PoCa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m2z8is3qd8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iZLwQ0jOJR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z1RxZof44J.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5FjsppuGmG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jXr0JRt6cW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xOf8zcZTe2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d80FjOPHub.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XxPzP0QmpQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sJ0rVDzvUa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sU0tHao6QW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PqrxzUDXTI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3IhIdzbNnY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qTXsdkHHWV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ytp9LFd6kd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZgwVADbr3q.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i5wzEUlE8a.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k1mtvwVEoF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aqWZmJgikR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6Tsw84t1Xh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aaf0wJQ35J.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1sPCHWokQm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8Jd3swTe1B.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MPuArAK7bW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u43llzjo1U.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pVMQhwXF7M.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m5Xy3FhGVx.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-In2ngNTZzg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LhmXkhLWLI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-787WCyXrvC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Lm6LHRgxuX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hXdVjkUy1v.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nTZi11DGKM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6vogMkiUp2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zocEcJTlsg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VSBxApEPif.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-07cadPxKnd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BsdsD6rwgT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7QT6ypYj4q.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kcoIll6xTi.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RcoFI7gEuT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RftcZlSwdG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xZOAeiJbD1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b2r9ypQSDG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KurnxiEr3i.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XALAKDA1n8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sSbsIHBxGT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7vNA5MYMlZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s0UGqnpPam.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jocVwKS04x.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-onoAGSLKaA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RI9Q4hSpv9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nU7rpZwHfj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N5kRdGphi7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tpfC5AH5w9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eRsFmyvX7H.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T6KqjeEKO5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OKRD3QIEpw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-plNztDlQ6f.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ciyEb4H3EV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1tdRkOlKMZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kMWzSzpskT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HcILx75FGD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WfGrRz2Jmp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x3x3DZLWLp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pepdTKDK6s.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WpDsDs7dJi.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XzHEg5Pukc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IXhK0OW6m3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ezZPyosNF8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JC0u9F2043.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ypvGs8x3gz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UFkdlDglIa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4y2BeysYLc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5uob74t9Dk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ASIdCAUN3k.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3LsRdsW6Hh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0A3snoOH3g.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D8p1DNry4B.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xmtTGp3gm4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-smNVTciDg1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-f5MiGh8Mny.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NAExoDKGsO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rJSmIdohh7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3jH5Vqo6C9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mKnc9hJbyt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EhqGTaJdRZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DsERaHZik4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TQbEfCMhNW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TzDYch3TTR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dzgMkMrwd1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3U7pQ0ZEKw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fMmnm72yw9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RecQU4yo4G.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-81vKecEYnY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TQbEfCMhNW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fnVmRAOa0g.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9h1yjdoKcD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kRmIXUoe3a.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M4HRqVtYAG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fbPYgC1qjh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5xQmEG4i0t.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A273N00yRv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ezZPyosNF8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RcoFI7gEuT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FjpedlU81g.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xZOAeiJbD1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8DOaV6Z8KH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fMmnm72yw9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dd9Oy8KFzD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6vogMkiUp2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8vABoCk7uh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q1eFX8l60n.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6WsCnYhxwb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-B7R1IrLCr2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KurnxiEr3i.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1sPCHWokQm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9sbqkvNDFf.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Tb4J5POglz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h3ILd4r21d.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ciyEb4H3EV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kcoIll6xTi.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZsJIG7rvOu.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YvBdg6qY6L.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JKOFLGazgh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UpzjLVegLb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NAExoDKGsO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qAqWtMl0qR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CuhfCgcntE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8Jd3swTe1B.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8j5ayxtlTO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FjD3IBkkoL.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2C3hWMtgdK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jYtBbGSJam.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2JrihjR7GU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-C6tWPiFHPc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iZLwQ0jOJR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m2z8is3qd8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lgoz9prgV6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jXr0JRt6cW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BRtkGKiCA5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QwWbRL3qkO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2QZZlVdeaF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JLQPGRnnaM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ypvGs8x3gz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cdqsyjIjqh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7TgFQRLF8g.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RI9Q4hSpv9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2MSRWRDseo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-v0860lqV63.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iUfa1lnP0v.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4y2BeysYLc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FKUXv6EfH7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VxszhCF6H3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-f71D0x2DnG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q4fLCpYdFI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ua6VHQJ1cB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oYfQcSOzPU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k1mtvwVEoF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QixZh2lDkl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Lm6LHRgxuX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d80FjOPHub.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hSdiOvlcDd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IXhK0OW6m3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vnYHd17zGA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N5kRdGphi7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s0UGqnpPam.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-07cadPxKnd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aqWZmJgikR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RftcZlSwdG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nPWaTda34c.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RecQU4yo4G.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yimhtae3nK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o9xw7xxoAF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1tdRkOlKMZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ytp9LFd6kd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BsdsD6rwgT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yBF2M2nS2T.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CMHdPSgCqw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Zr90i1daCv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bnUtsOpe9t.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wpmxvwE38S.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pIMxslnP51.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z1RxZof44J.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zBmJkQC8ML.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xP0TFpA5ah.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BjqHTUjTtr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A5W8MFhyOs.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RgHiLfnDQ7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KpeSHFUE50.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xmtTGp3gm4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IKTd1tISsd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6fkUNephzD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jlPLFTDGfy.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZgwVADbr3q.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OKRD3QIEpw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aaf0wJQ35J.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DsERaHZik4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GexRXVDpj3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iVc6gqzQmA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OH3LQvCtCG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sJ0rVDzvUa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3U7pQ0ZEKw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R01kxDGBzE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0HBM96GmkN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-szF4mRzOOl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0d7Ld8Tavt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-68nOuIRuCI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T5NdNJxOgv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Smjyo50hIT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bYTIQtFYTs.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2hS6oQIstR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zocEcJTlsg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6B2Cn3PoCa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XjzyZFacAR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TarupOQfoc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7J8GFIRS0a.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7zq0D7o4HW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mQF9cmsZNJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5EW3dKj8oH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b2r9ypQSDG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yersiwumY1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ASIdCAUN3k.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x3x3DZLWLp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u0JjPSbgPx.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m5Xy3FhGVx.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j9uhHmWchB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bggL4rvzzD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dYz6uXgYBe.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XxPzP0QmpQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PqrxzUDXTI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xOf8zcZTe2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7iI0AM2Top.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jocVwKS04x.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Nk1o1SL4fg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WpDsDs7dJi.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nU7rpZwHfj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7vNA5MYMlZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zCxuw5ypm7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pEdYhtwwSP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TyYuYrzFj7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MPuArAK7bW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nGED3T60rV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rHA3fLI1IF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pepdTKDK6s.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4pPPZs47fm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yfJsrLKAiJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JS3XQMuSrM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UjcBOh7Er3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QTQxhePZXk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PcsHUliQPS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-plNztDlQ6f.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SIC4BaFUN8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dzgMkMrwd1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VSBxApEPif.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rJlPGwWAlO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3LsRdsW6Hh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-787WCyXrvC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bzYtusQlyX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-chE3XzlFJr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MgRLPUroSM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vRaoTqOZ81.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dy6VLs5Di5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-v92HmtLWox.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hXdVjkUy1v.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o3Kt75jMhX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-f5MiGh8Mny.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6mmUazqPd6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XzHEg5Pukc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-81vKecEYnY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T6KqjeEKO5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yB8VAa0utB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7QQon72y2i.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UFkdlDglIa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-B4utDpQWFy.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TzDYch3TTR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7QT6ypYj4q.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-onoAGSLKaA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q6J45FmYBV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-In2ngNTZzg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uNCPQ9Wzp2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D8p1DNry4B.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eRsFmyvX7H.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rJSmIdohh7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5FjsppuGmG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ce29RPP9V9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yCgNOFwVlc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-C42ri5rrSq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FhKCFAsckF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sd0wUFw28h.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tpfC5AH5w9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JC0u9F2043.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sU0tHao6QW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b8nOdCT444.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-duqWc2rtP5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5bsFSTvAxN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5uob74t9Dk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LhmXkhLWLI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-30eZD0VIGr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DleDUDBwyC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6Tsw84t1Xh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0iPXcfQFuY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nTZi11DGKM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sSbsIHBxGT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0A3snoOH3g.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i5wzEUlE8a.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4w2hS3bY2r.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6badiuGNi2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GKIDwsq8F4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XALAKDA1n8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3jH5Vqo6C9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jLxiQNJ9kV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EhqGTaJdRZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZeWmZ4an4Z.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HerCE9m48n.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gty3qQnHi2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pVMQhwXF7M.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u43llzjo1U.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hCluH3UqWj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qTXsdkHHWV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-smNVTciDg1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7lNTBETBcI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kMWzSzpskT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cH76lEgp9V.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WfGrRz2Jmp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xWD7onWwuo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BMlobXPWzW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HcILx75FGD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3IhIdzbNnY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AAnSLnwiXl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mKnc9hJbyt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nF3n6IzVI2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qXHZn5OkZg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2QZZlVdeaF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bnUtsOpe9t.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yimhtae3nK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A5W8MFhyOs.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-f5MiGh8Mny.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7J8GFIRS0a.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xWD7onWwuo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JC0u9F2043.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yB8VAa0utB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7zq0D7o4HW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RI9Q4hSpv9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LhmXkhLWLI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0iPXcfQFuY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qXHZn5OkZg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JLQPGRnnaM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WpDsDs7dJi.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ASIdCAUN3k.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BjqHTUjTtr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-787WCyXrvC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AAnSLnwiXl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BMlobXPWzW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qAqWtMl0qR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-duqWc2rtP5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gty3qQnHi2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PcsHUliQPS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nU7rpZwHfj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GKIDwsq8F4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KurnxiEr3i.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fbPYgC1qjh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4pPPZs47fm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HerCE9m48n.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o3Kt75jMhX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5bsFSTvAxN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FKUXv6EfH7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ypvGs8x3gz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8Jd3swTe1B.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mQF9cmsZNJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kcoIll6xTi.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kRmIXUoe3a.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6badiuGNi2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YvBdg6qY6L.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VxszhCF6H3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FhKCFAsckF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uNCPQ9Wzp2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-C42ri5rrSq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5FjsppuGmG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h3ILd4r21d.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zBmJkQC8ML.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1sPCHWokQm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oYfQcSOzPU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UpzjLVegLb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b2r9ypQSDG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bYTIQtFYTs.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2C3hWMtgdK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QixZh2lDkl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZeWmZ4an4Z.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1tdRkOlKMZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-07cadPxKnd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o9xw7xxoAF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KpeSHFUE50.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m2z8is3qd8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pEdYhtwwSP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aaf0wJQ35J.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Tb4J5POglz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DleDUDBwyC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T6KqjeEKO5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q4fLCpYdFI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dd9Oy8KFzD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dYz6uXgYBe.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-f71D0x2DnG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eRsFmyvX7H.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3jH5Vqo6C9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3IhIdzbNnY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6B2Cn3PoCa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JKOFLGazgh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XjzyZFacAR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-szF4mRzOOl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u0JjPSbgPx.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yersiwumY1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sSbsIHBxGT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OKRD3QIEpw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MgRLPUroSM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UFkdlDglIa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k1mtvwVEoF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bggL4rvzzD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lgoz9prgV6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FjpedlU81g.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hXdVjkUy1v.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6mmUazqPd6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-B4utDpQWFy.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2JrihjR7GU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nGED3T60rV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ua6VHQJ1cB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9sbqkvNDFf.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bzYtusQlyX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-onoAGSLKaA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sU0tHao6QW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RftcZlSwdG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ezZPyosNF8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TarupOQfoc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZsJIG7rvOu.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Smjyo50hIT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-plNztDlQ6f.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6vogMkiUp2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0d7Ld8Tavt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nF3n6IzVI2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xP0TFpA5ah.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yBF2M2nS2T.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HcILx75FGD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pepdTKDK6s.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MPuArAK7bW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iZLwQ0jOJR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hSdiOvlcDd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7lNTBETBcI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jXr0JRt6cW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yfJsrLKAiJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EhqGTaJdRZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jYtBbGSJam.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q1eFX8l60n.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RgHiLfnDQ7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rJSmIdohh7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JS3XQMuSrM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nTZi11DGKM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CMHdPSgCqw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vRaoTqOZ81.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xZOAeiJbD1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7iI0AM2Top.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qTXsdkHHWV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2MSRWRDseo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XALAKDA1n8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WfGrRz2Jmp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IXhK0OW6m3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6WsCnYhxwb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RecQU4yo4G.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N5kRdGphi7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q6J45FmYBV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SIC4BaFUN8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3LsRdsW6Hh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z1RxZof44J.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RcoFI7gEuT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GexRXVDpj3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zocEcJTlsg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kMWzSzpskT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7vNA5MYMlZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-81vKecEYnY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-chE3XzlFJr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9h1yjdoKcD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sd0wUFw28h.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IKTd1tISsd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fMmnm72yw9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FjD3IBkkoL.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0A3snoOH3g.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DsERaHZik4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mKnc9hJbyt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZgwVADbr3q.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-v92HmtLWox.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VSBxApEPif.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XxPzP0QmpQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-C6tWPiFHPc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yCgNOFwVlc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pIMxslnP51.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UjcBOh7Er3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5EW3dKj8oH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R01kxDGBzE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Zr90i1daCv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u43llzjo1U.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iUfa1lnP0v.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cH76lEgp9V.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TQbEfCMhNW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-smNVTciDg1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nPWaTda34c.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fnVmRAOa0g.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XzHEg5Pukc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iVc6gqzQmA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M4HRqVtYAG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jlPLFTDGfy.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b8nOdCT444.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QwWbRL3qkO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dzgMkMrwd1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QTQxhePZXk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cdqsyjIjqh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TzDYch3TTR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5uob74t9Dk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T5NdNJxOgv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j9uhHmWchB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rJlPGwWAlO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TyYuYrzFj7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-30eZD0VIGr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Nk1o1SL4fg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wpmxvwE38S.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8vABoCk7uh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NAExoDKGsO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6fkUNephzD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-B7R1IrLCr2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8DOaV6Z8KH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-v0860lqV63.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2hS6oQIstR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pVMQhwXF7M.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A273N00yRv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PqrxzUDXTI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-In2ngNTZzg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OH3LQvCtCG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5xQmEG4i0t.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zCxuw5ypm7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jLxiQNJ9kV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6Tsw84t1Xh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xmtTGp3gm4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7QQon72y2i.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ce29RPP9V9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ytp9LFd6kd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-68nOuIRuCI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0HBM96GmkN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jocVwKS04x.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8j5ayxtlTO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vnYHd17zGA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BsdsD6rwgT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hCluH3UqWj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s0UGqnpPam.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D8p1DNry4B.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x3x3DZLWLp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dy6VLs5Di5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7QT6ypYj4q.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i5wzEUlE8a.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rHA3fLI1IF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xOf8zcZTe2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4y2BeysYLc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m5Xy3FhGVx.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4w2hS3bY2r.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d80FjOPHub.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Lm6LHRgxuX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3U7pQ0ZEKw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BRtkGKiCA5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tpfC5AH5w9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ciyEb4H3EV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aqWZmJgikR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sJ0rVDzvUa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CuhfCgcntE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7TgFQRLF8g.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.885 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.886 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.886 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.886 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.901 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:15:59.968 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.128 INFO html_report - create_all_function_table: Assembled a total of 870 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.128 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.153 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.153 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.156 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.157 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.157 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.158 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:00.817 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.035 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ReadPublic_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.037 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.087 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.088 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.163 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.164 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.167 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.167 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.171 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.172 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 580 -- : 580
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.172 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.172 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.409 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ZGen_2Phase_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.410 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (447 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.450 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.450 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.517 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.518 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.520 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.520 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.523 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.524 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.524 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.525 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.758 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Allocate_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.759 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.807 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.807 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.875 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.876 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.880 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.880 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.884 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.884 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 576 -- : 576
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.884 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:01.885 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.128 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicySecret_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.128 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (445 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.170 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.170 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.238 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.239 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.242 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.242 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.245 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.246 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.246 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.246 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.478 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClockRateAdjust_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.479 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.521 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.521 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.586 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.587 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.591 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.591 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.594 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.595 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.595 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.596 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.830 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCommandCode_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.830 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.873 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.873 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.940 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.941 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.945 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.945 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.948 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.949 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 569 -- : 569
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.949 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:02.949 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.185 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetCommandCodeAuditStatus_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.186 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.229 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.229 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.295 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.296 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.299 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.300 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.303 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.303 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.303 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.304 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.539 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Rewrap_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.539 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (436 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.583 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.584 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.647 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.648 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.652 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.652 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.655 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.656 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.656 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.657 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.895 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HierarchyControl_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.895 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.938 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:03.938 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.003 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.004 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.008 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.008 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.011 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.011 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.011 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.012 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.251 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HMAC_Start_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.251 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.294 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.294 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.360 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.361 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.364 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.364 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.368 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.368 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 589 -- : 589
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.368 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.369 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.613 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetCommandAuditDigest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.614 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.656 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.656 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.724 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.725 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.729 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.729 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.733 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.733 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.733 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.734 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.970 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCpHash_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:04.971 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.013 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.013 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.079 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.080 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.084 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.084 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.087 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.087 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.087 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.088 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.325 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ObjectChangeAuth_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.325 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.366 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.366 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.429 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.430 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.434 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.434 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.437 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.437 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.438 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.438 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.677 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MAC_Start_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.678 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.719 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.719 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.785 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.786 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.790 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.790 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.793 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.794 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 586 -- : 586
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.794 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:05.794 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.037 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Duplicate_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.038 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (452 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.079 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.079 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.144 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.144 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.148 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.148 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.151 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.152 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 589 -- : 589
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.152 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.152 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.393 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Certify_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.394 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.436 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.436 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.508 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.509 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.513 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.513 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.517 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.517 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 691 -- : 691
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.517 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.518 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.807 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Create_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.808 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (532 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.851 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.851 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.919 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.920 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.923 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.923 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.926 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.926 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 592 -- : 592
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.927 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:06.927 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.172 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_VerifySignature_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.173 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (456 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.213 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.213 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.278 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.279 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.282 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.282 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.285 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.285 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.285 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.286 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.522 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthorizeNV_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.523 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.564 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.564 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.635 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.636 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.639 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.639 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.642 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.643 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.643 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.643 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.874 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNvWritten_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.875 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.917 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.917 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.983 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.984 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.987 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.987 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.990 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.990 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.991 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:07.991 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.224 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPassword_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.224 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:475: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.265 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.265 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.329 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.330 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.333 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.333 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.336 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.337 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.337 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.337 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.570 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetAlgorithmSet_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.570 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.611 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.611 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.679 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.679 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.682 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.682 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.685 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.686 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.686 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.686 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.920 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FieldUpgradeData_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.921 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.961 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:08.961 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.026 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.027 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.030 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.030 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.032 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.033 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.033 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.034 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.263 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetAlgorithmSet_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.264 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.304 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.304 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.369 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.370 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.373 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.373 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.376 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.377 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 688 -- : 688
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.377 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.378 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.665 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Import_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.666 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (530 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.707 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.707 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.775 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.776 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.779 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.780 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.783 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.784 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 565 -- : 565
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.784 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:09.784 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.018 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_LoadExternal_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.019 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.061 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.062 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.130 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.131 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.134 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.135 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.138 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.138 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 595 -- : 595
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.138 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.139 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.385 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CertifyCreation_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.386 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (459 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.426 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.426 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.491 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.491 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.495 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.495 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.498 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.498 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.498 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.499 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.731 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_DictionaryAttackLockReset_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.732 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.772 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.773 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.839 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.839 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.843 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.843 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.846 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.846 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.846 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:10.847 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.080 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Policy_AC_SendSelect_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.081 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.123 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.123 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.190 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.191 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.194 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.194 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.197 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.198 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.198 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.199 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.435 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Hash_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.436 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.476 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.476 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.541 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.542 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.545 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.545 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.548 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.548 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.549 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.549 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.784 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClearControl_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.785 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.825 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.826 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.892 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.893 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.897 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.897 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.900 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.901 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.901 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:11.902 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.137 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Hash_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.138 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.178 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.178 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.248 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.248 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.252 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.252 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.255 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.255 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.255 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.256 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.493 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetCapability_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.494 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.535 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.535 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.602 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.603 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.606 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.606 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.609 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.610 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 575 -- : 575
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.610 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.611 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.849 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EncryptDecrypt_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.850 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (443 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.890 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.890 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.955 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.956 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.960 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.960 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.964 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.964 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 700 -- : 700
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.965 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:12.965 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.255 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_LoadExternal_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.255 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (539 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.295 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.295 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.364 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.365 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.370 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.370 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.373 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.373 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.373 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.374 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.607 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FieldUpgradeStart_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.608 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.650 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.650 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.719 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.719 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.723 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.723 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.726 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.727 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 584 -- : 584
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.727 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.727 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.972 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CreateLoaded_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:13.973 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (450 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:14.022 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:14.022 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:14.091 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:14.092 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:14.095 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:14.095 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:14.098 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:14.098 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:14.098 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:14.099 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.341 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HMAC_Start_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.341 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.381 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.381 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.448 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.449 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.453 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.453 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.456 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.456 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.456 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.457 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.696 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HMAC_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.696 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.737 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.738 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.802 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.803 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.806 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.806 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.809 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.810 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 571 -- : 571
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.810 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:19.810 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.045 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Extend_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.045 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.088 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.088 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.154 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.156 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.161 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.161 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.164 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.164 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.165 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.165 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.395 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Startup_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.396 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.436 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.436 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.502 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.503 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.507 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.507 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.510 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.511 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.511 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.511 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.744 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNV_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.744 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.784 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.784 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.849 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.850 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.854 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.854 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.857 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.857 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.857 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:20.858 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.092 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicySigned_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.092 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.132 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.132 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.199 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.201 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.204 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.205 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.207 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.208 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.208 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.209 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.440 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_RSA_Decrypt_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.441 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.486 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.486 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.554 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.554 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.558 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.558 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.561 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.561 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.562 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.562 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.796 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClockRateAdjust_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.796 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.836 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.837 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.901 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.902 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.905 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.905 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.908 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.909 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.909 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:21.909 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.140 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_UndefineSpace_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.141 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.183 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.184 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.251 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.253 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.257 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.257 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.260 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.261 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 566 -- : 566
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.261 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.262 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.495 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_VerifySignature_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.495 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (436 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.535 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.535 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.600 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.601 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.604 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.604 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.607 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.608 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.608 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.608 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.841 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyRestart_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.841 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.881 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.881 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.947 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.948 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.951 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.951 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.954 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.955 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.955 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.956 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.189 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_DictionaryAttackParameters_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.190 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.230 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.230 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.295 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.296 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.300 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.300 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.303 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.303 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.303 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.304 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.533 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HMAC_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.533 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.575 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.575 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.640 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.641 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.645 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.645 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.647 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.648 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.648 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.649 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.880 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Reset_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.880 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.919 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.919 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.981 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.982 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.986 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.986 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.989 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.989 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.989 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.990 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.220 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SelfTest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.220 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.258 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.259 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.320 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.321 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.325 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.325 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.328 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.328 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 588 -- : 588
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.328 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.329 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.569 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyTicket_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.570 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (454 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.608 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.608 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.671 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.672 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.676 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.676 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.679 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.679 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 590 -- : 590
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.679 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.680 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.917 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CertifyX509_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.917 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (454 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.958 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.958 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.024 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.025 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.029 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.029 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.032 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.032 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.032 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.033 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.260 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Shutdown_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.261 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.300 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.300 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.364 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.364 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.368 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.368 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.371 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.372 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.372 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.372 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.604 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HierarchyChangeAuth_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.604 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.644 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.644 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.712 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.712 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.716 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.716 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.721 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.721 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.721 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.722 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.951 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MakeCredential_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.951 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (436 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.992 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:25.992 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.059 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.059 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.064 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.064 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.066 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.067 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.067 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.068 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.297 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Vendor_TCG_Test_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.298 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.339 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.339 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.406 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.406 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.410 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.410 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.413 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.414 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.414 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.414 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.644 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FirmwareRead_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.644 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.684 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.684 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.748 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.749 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.753 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.753 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.755 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.756 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.756 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.757 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.983 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyOR_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:26.983 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.023 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.023 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.088 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.088 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.092 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.093 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.095 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.096 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.096 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.096 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.327 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_WriteLock_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.327 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.367 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.367 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.432 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.432 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.436 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.436 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.439 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.440 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.440 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.440 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.670 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_UndefineSpace_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.671 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.712 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.712 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.780 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.780 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.785 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.785 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.788 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.788 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 574 -- : 574
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.788 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.789 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.022 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNV_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.023 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (443 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.062 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.063 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.130 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.130 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.135 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.135 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.138 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.138 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.138 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.139 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.369 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SequenceComplete_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.369 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.410 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.410 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.478 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.479 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.483 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.483 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.486 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.486 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.486 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.487 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.714 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ContextLoad_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.715 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.754 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.755 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.819 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.820 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.824 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.827 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.827 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.827 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.828 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.055 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Startup_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.055 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.096 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.096 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.164 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.164 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.169 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.169 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.171 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.172 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.172 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.172 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.397 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_SetAuthPolicy_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.397 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.436 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.436 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.500 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.501 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.505 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.505 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.508 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.508 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.508 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.509 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.739 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_GlobalWriteLock_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.739 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.779 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.780 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.845 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.845 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.850 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.850 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.853 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.853 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 590 -- : 590
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.853 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.854 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.097 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Certify_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.097 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (455 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.138 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.138 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.203 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.204 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.209 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.209 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.212 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.212 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 591 -- : 591
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.212 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.213 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.452 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_RSA_Encrypt_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.452 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (455 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.493 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.493 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.558 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.558 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.563 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.563 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.566 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.566 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.566 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.567 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.799 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_StirRandom_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.799 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.841 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.841 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.907 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.908 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.912 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.912 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.915 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.915 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.916 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:30.916 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.146 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EC_Ephemeral_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.147 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.187 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.187 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.253 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.254 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.258 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.258 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.261 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.262 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.262 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.262 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.494 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyTicket_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.494 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.534 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.534 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.600 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.601 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.606 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.606 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.609 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.610 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 644 -- : 644
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.610 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.610 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.876 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_TestParms_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.877 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (495 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.916 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.916 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.983 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.984 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.988 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.988 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.991 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.992 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 569 -- : 569
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.992 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.992 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.224 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Read_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.224 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.263 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.263 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.326 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.327 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.332 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.332 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.334 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.335 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.335 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.335 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.569 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetRandom_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.569 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.609 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.609 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.673 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.674 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.679 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.679 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.682 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.682 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.682 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.683 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.911 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthorizeNV_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.912 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.950 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.950 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.014 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.015 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.020 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.020 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.023 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.023 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 573 -- : 573
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.023 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.024 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.257 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MakeCredential_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.257 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (442 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.297 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.297 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.361 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.362 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.367 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.367 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.370 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.370 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.370 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.371 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.600 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCommandCode_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.600 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.642 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.642 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.707 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.708 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.712 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.712 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.716 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.716 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 677 -- : 677
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.716 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.717 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.992 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Load_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.993 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (521 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:34.037 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:34.037 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:34.105 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:34.106 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:34.112 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:34.112 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:34.115 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:34.115 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 571 -- : 571
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:34.115 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:34.116 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:38.601 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECDH_ZGen_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:38.602 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:38.643 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:38.643 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:38.707 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:38.708 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:38.713 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:38.713 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:38.715 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:38.716 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:38.716 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:38.717 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:38.949 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthValue_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:38.950 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:38.989 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:38.989 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.056 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.056 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.061 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.061 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.064 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.065 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.065 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.065 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.302 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCounterTimer_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.303 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.342 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.343 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.409 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.410 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.415 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.415 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.418 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.418 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.418 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.419 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.653 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_AC_Send_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.653 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.693 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.693 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.756 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.757 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.762 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.762 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.765 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.765 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.765 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.766 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.996 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetRandom_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.996 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.037 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.037 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.103 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.104 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.109 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.109 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.112 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.112 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.112 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.113 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.345 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyTemplate_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.345 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.386 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.387 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.453 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.454 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.459 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.459 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.462 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.462 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.462 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.463 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.697 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_DictionaryAttackLockReset_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.698 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.738 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.739 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.804 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.804 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.809 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.810 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.812 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.813 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.813 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.814 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.045 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPCR_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.045 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.084 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.084 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.148 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.149 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.155 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.155 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.157 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.158 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.158 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.159 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.387 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPassword_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.387 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.427 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.427 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.493 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.494 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.499 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.499 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.502 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.503 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 574 -- : 574
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.503 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.503 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.739 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Commit_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.739 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (442 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.780 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.780 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.845 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.846 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.851 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.852 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.854 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.855 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 588 -- : 588
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.855 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.856 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.097 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetTime_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.097 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.138 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.138 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.202 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.203 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.208 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.208 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.211 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.212 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.212 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.212 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.444 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Read_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.444 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.484 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.484 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.549 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.549 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.555 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.555 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.557 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.558 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.558 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.559 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.792 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ContextSave_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.792 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.833 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.833 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.899 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.899 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.905 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.905 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.907 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.908 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.908 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.909 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.137 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MAC_Start_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.138 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.177 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.177 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.244 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.244 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.250 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.250 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.252 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.253 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.253 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.253 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.480 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_UndefineSpaceSpecial_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.480 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.520 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.520 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.586 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.586 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.592 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.592 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.594 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.595 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 566 -- : 566
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.595 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.596 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.824 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Read_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.824 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (436 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.865 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.865 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.930 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.931 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.936 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.936 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.939 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.939 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 577 -- : 577
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.939 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.940 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.175 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ReadPublic_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.176 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (444 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.216 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.216 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.281 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.281 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.289 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.289 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.292 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.292 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.293 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.293 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.523 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthorize_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.524 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.566 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.566 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.631 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.632 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.639 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.639 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.642 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.643 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 591 -- : 591
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.643 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.644 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.884 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_RSA_Decrypt_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.884 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (455 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.924 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.924 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.989 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.990 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.995 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.995 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.998 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.998 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 565 -- : 565
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.999 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.999 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.230 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Event_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.230 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.270 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.270 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.334 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.335 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.340 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.340 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.343 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.344 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.344 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.344 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.575 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_AC_GetCapability_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.576 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.616 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.616 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.681 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.682 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.687 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.687 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.690 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.691 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 578 -- : 578
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.691 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.691 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.925 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECDH_ZGen_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.926 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (445 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.965 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.966 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.031 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.032 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.038 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.038 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.041 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.041 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.041 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.042 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.276 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNameHash_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.276 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.317 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.317 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.382 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.382 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.388 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.388 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.391 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.391 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.391 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.392 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.622 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ReadPublic_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.623 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.663 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.663 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.732 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.732 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.738 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.738 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.741 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.741 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.741 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.742 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.975 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ZGen_2Phase_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.975 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.015 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.015 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.080 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.081 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.087 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.087 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.089 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.090 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.090 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.091 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.324 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECDH_KeyGen_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.324 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.364 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.365 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.430 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.431 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.436 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.436 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.439 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.440 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.440 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.440 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.670 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetCommandCodeAuditStatus_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.670 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.709 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.709 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.773 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.774 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.780 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.780 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.783 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.783 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.784 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.784 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.012 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNameHash_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.012 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.051 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.052 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.117 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.118 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.124 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.124 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.127 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.127 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.127 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.128 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.359 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SequenceUpdate_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.360 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.400 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.400 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.467 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.468 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.473 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.474 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.476 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.477 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 571 -- : 571
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.477 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.478 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.711 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Extend_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.711 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.751 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.751 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.817 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.817 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.823 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.823 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.826 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.826 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.827 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:48.827 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.055 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_SetBits_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.055 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.098 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.098 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.164 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.165 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.170 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.171 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.173 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.174 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.174 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.175 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.407 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MAC_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.407 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.446 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.446 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.510 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.511 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.517 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.517 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.520 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.521 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 589 -- : 589
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.521 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.522 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.762 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetSessionAuditDigest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.762 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.802 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.802 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.869 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.869 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.875 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.875 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.878 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.879 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.879 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.879 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.106 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_StirRandom_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.106 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.147 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.147 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.213 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.214 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.220 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.220 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.223 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.223 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.224 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.224 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.451 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyGetDigest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.452 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.492 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.492 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.559 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.560 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.566 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.566 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.568 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.569 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.569 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.570 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.798 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_WriteLock_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.798 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.837 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.838 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.900 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.901 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.907 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.907 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.909 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.910 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.910 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:50.911 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.142 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FlushContext_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.142 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.180 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.180 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.244 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.245 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.251 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.251 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.254 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.254 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.254 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.255 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.485 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SequenceUpdate_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.485 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.525 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.525 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.592 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.592 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.599 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.599 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.601 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.602 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.602 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.603 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.833 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetPrimaryPolicy_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.834 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.875 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.875 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.941 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.942 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.948 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.949 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.951 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.952 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.952 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:51.953 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.179 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_GlobalWriteLock_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.180 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.222 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.223 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.288 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.288 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.294 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.294 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.297 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.298 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.298 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.298 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.529 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ObjectChangeAuth_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.529 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.571 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.571 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.636 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.637 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.643 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.643 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.646 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.646 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 565 -- : 565
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.646 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.647 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.877 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EventSequenceComplete_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.878 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.917 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.917 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.984 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.984 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.991 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.991 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.994 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.994 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 576 -- : 576
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.994 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:52.995 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:53.231 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ActivateCredential_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:53.232 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (444 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:53.271 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:53.271 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:53.338 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:53.339 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:53.346 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:53.346 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:53.348 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:53.349 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:53.349 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:53.350 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:53.583 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_SetAuthPolicy_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:53.584 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:53.625 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:53.625 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.215 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.216 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.222 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.222 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.225 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.226 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.226 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.227 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.455 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECDH_KeyGen_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.455 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.495 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.496 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.559 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.560 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.566 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.566 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.569 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.569 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.570 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.570 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.800 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HierarchyControl_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.800 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.841 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.841 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.907 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.908 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.914 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.914 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.917 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.918 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.918 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.919 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.151 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Unseal_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.152 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.194 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.194 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.259 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.260 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.267 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.267 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.270 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.270 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.270 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.271 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.506 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ChangeAuth_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.506 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.549 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.549 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.616 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.616 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.623 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.623 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.626 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.626 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 574 -- : 574
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.626 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.627 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.863 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyDuplicationSelect_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.864 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (443 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.906 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.906 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.973 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.973 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.980 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.980 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.983 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.983 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 571 -- : 571
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.983 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.984 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.217 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_SetBits_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.217 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.259 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.259 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.324 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.325 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.331 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.332 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.334 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.335 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.335 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.336 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.569 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNvWritten_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.570 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.610 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.610 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.678 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.679 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.686 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.686 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.689 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.690 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 694 -- : 694
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.690 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.691 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.976 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CreatePrimary_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.976 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (535 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.016 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.016 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.085 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.086 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.093 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.093 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.096 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.096 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 565 -- : 565
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.096 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.097 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.328 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_IncrementalSelfTest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.329 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.368 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.368 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.432 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.433 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.439 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.439 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.442 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.443 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.443 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.444 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.678 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SequenceComplete_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.679 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.719 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.719 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.786 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.787 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.794 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.794 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.797 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.797 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.797 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.798 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.029 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.030 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.072 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.072 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.141 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.142 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.149 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.149 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.152 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.152 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.152 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.153 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.383 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ReadLock_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.383 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.423 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.423 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.489 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.489 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.496 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.496 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.499 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.499 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.499 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.500 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.730 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Write_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.730 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.770 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.770 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.835 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.836 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.842 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.843 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.845 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.846 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.846 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:02.847 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.079 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ChangePPS_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.080 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.120 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.120 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.185 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.186 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.193 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.193 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.196 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.196 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.197 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.197 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.428 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyOR_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.429 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.469 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.469 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.534 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.535 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.542 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.542 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.545 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.545 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.546 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.546 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.780 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FlushContext_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.781 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.823 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.823 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.889 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.890 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.897 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.897 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.900 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.901 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 574 -- : 574
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.901 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.902 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.136 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Policy_AC_SendSelect_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.136 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (443 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.177 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.177 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.244 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.245 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.252 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.252 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.255 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.255 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.255 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.256 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.485 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MAC_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.486 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.528 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.528 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.594 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.595 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.602 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.602 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.605 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.606 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.606 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.607 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.839 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicySecret_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.840 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.881 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.882 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.949 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.950 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.957 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.957 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.960 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.960 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.960 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.961 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.195 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Import_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.196 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.237 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.237 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.308 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.308 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.316 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.316 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.318 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.319 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.319 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.320 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.550 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ChangeEPS_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.551 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.591 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.591 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.659 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.660 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.667 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.667 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.670 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.670 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.671 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.672 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.899 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_TestParms_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.899 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.939 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:05.939 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.003 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.004 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.011 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.011 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.014 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.014 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.014 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.015 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.243 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ACT_SetTimeout_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.244 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.283 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.283 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.348 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.349 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.356 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.356 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.358 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.359 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.359 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.360 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.588 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Clear_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.588 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.627 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.627 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.691 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.692 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.700 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.700 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.703 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.703 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.703 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.705 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.938 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EC_Ephemeral_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.938 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.979 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:06.979 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.046 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.047 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.054 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.054 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.057 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.058 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.058 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.059 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.292 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HashSequenceStart_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.293 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.332 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.332 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.399 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.400 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.408 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.408 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.411 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.411 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 575 -- : 575
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.411 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.412 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.650 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EncryptDecrypt2_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.651 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (443 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.691 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.691 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.757 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.758 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.765 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.765 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.769 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.769 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 672 -- : 672
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.769 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:07.770 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.042 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ReadPublic_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.042 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (517 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.082 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.082 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.151 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.152 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.159 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.160 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.162 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.163 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.163 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.164 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.396 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_SetAuthValue_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.397 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.437 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.437 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.503 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.503 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.511 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.511 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.514 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.514 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 573 -- : 573
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.515 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.516 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.749 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_AC_Send_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.750 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (442 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.791 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.791 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.856 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.857 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.864 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.864 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.868 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.868 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 696 -- : 696
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.868 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:08.869 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.152 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Create_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.152 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (536 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.193 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.193 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.261 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.262 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.270 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.270 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.272 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.273 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 565 -- : 565
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.273 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.274 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.503 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Load_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.503 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.542 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.542 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.605 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.606 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.613 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.614 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.616 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.617 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 573 -- : 573
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.617 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.618 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.850 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ReadClock_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.851 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.890 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.891 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.956 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.957 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.965 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.965 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.968 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.968 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 589 -- : 589
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.968 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:09.969 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.211 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Quote_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.212 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.252 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.252 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.316 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.317 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.325 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.325 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.327 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.328 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.328 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.329 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.557 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECC_Parameters_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.558 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.597 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.598 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.661 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.662 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.670 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.670 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.673 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.674 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 676 -- : 676
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.674 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.675 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.949 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CreateLoaded_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.950 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (520 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.990 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:10.990 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.058 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.058 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.066 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.066 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.069 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.070 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.070 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.071 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.301 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyDuplicationSelect_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.302 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.342 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.342 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.409 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.409 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.417 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.417 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.420 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.420 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.420 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.421 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.659 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EvictControl_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.660 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.699 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.699 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.764 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.765 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.773 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.773 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.776 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.776 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.776 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:11.777 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.011 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClockSet_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.012 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.053 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.053 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.120 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.120 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.128 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.128 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.131 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.132 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.132 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.133 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.370 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Write_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.370 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.409 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.409 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.475 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.475 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.483 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.483 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.486 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.487 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.487 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.488 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.722 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Event_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.723 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.763 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.763 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.829 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.830 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.838 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.838 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.841 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.842 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 584 -- : 584
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.842 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:12.843 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.082 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetSessionAuditDigest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.083 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (449 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.123 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.123 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.189 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.189 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.197 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.197 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.200 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.201 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.201 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.202 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.429 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HashSequenceStart_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.430 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.469 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.469 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.533 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.534 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.542 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.542 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.544 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.545 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.545 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.546 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.777 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HierarchyChangeAuth_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.778 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.818 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.818 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.885 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.886 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.894 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.894 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.897 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.897 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.897 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:13.898 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:18.810 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_RSA_Encrypt_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:18.810 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:18.850 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:18.851 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:18.917 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:18.917 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:18.925 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:18.925 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:18.928 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:18.928 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:18.929 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:18.930 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.158 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCounterTimer_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.159 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.200 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.200 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.268 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.268 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.277 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.277 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.279 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.280 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.280 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.281 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.510 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPhysicalPresence_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.511 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.554 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.554 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.618 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.619 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.627 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.627 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.630 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.630 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.630 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.632 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.860 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ChangePPS_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.861 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.901 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.901 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.965 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.965 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.973 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.974 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.976 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.977 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.977 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:19.978 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.207 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ChangeEPS_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.207 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.246 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.246 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.310 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.310 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.318 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.318 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.321 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.321 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.322 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.322 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.556 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Increment_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.557 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.596 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.596 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.908 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyGetDigest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.909 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.950 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.950 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.016 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.017 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.025 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.026 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.028 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.029 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.029 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.030 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.266 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClearControl_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.266 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.307 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.308 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.373 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.374 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.383 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.383 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.386 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.386 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 590 -- : 590
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.386 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.387 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.633 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Sign_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.634 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (455 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.673 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.673 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.738 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.739 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.748 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.748 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.750 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.751 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.751 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.752 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.987 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ChangeAuth_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:21.988 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.028 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.028 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.094 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.095 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.103 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.103 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.106 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.107 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.107 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.108 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.335 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetCapability_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.336 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.377 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.377 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.443 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.443 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.452 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.452 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.455 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.455 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 590 -- : 590
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.455 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.457 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.701 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CertifyX509_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.701 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (454 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.740 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.740 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.805 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.806 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.815 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.815 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.818 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.818 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.818 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:22.819 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.051 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_DefineSpace_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.051 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.091 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.092 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.159 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.159 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.168 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.168 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.171 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.171 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 589 -- : 589
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.172 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.173 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.409 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Certify_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.410 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.450 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.450 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.513 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.514 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.523 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.523 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.525 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.526 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 574 -- : 574
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.526 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.527 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.761 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ContextLoad_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.761 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.803 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.804 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.868 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.869 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.878 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.878 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.880 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.881 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.881 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.882 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.116 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Increment_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.116 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.156 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.156 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.220 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.220 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.230 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.230 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.232 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.233 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 588 -- : 588
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.233 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.234 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.474 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Certify_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.475 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.514 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.514 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.579 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.580 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.588 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.588 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.591 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.591 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 566 -- : 566
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.591 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.592 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.821 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_IncrementalSelfTest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.822 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.861 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.861 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.924 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.924 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.933 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.933 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.936 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.936 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 569 -- : 569
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.936 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:24.937 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.168 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetPrimaryPolicy_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.169 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.212 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.213 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.278 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.279 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.288 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.288 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.291 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.291 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.291 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.293 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.521 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPhysicalPresence_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.521 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.560 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.561 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.626 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.627 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.636 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.636 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.638 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.639 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.639 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.640 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.872 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Unseal_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.872 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.911 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.911 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.976 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.977 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.986 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.986 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.989 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.990 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 599 -- : 599
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.990 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:25.991 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.235 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicySigned_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.235 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (462 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.275 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.275 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.341 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.342 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.351 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.351 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.354 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.354 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 589 -- : 589
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.354 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.355 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.597 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetTime_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.598 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.638 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.638 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.703 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.704 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.712 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.712 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.715 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.716 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.716 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.717 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.949 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyLocality_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.950 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.991 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.991 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.057 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.058 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.067 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.067 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.070 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.071 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 691 -- : 691
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.071 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.072 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.352 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CreatePrimary_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.352 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (532 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.390 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.390 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.458 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.459 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.468 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.468 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.471 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.471 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 580 -- : 580
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.471 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.473 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.709 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthorize_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.710 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (447 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.750 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.750 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.815 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.816 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.825 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.825 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.827 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.828 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.828 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:27.829 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.057 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Clear_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.058 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.099 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.099 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.164 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.165 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.174 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.174 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.177 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.177 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 585 -- : 585
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.177 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.178 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.415 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Sign_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.416 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (450 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.455 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.455 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.520 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.521 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.531 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.531 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.534 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.534 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.535 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.536 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.763 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_DictionaryAttackParameters_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.763 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.804 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.804 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.872 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.872 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.881 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.881 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.884 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.884 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.884 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.885 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.111 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Reset_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.112 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.153 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.153 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.219 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.220 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.229 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.229 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.232 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.233 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 565 -- : 565
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.233 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.234 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.464 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetTestResult_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.464 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.505 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.506 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.572 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.573 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.582 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.582 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.585 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.585 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.585 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.586 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.814 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Extend_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.815 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.855 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.855 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.920 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.920 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.930 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.930 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.933 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.933 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.933 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.934 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:30.231 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Vendor_TCG_Test_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:30.233 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:30.315 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:30.315 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:30.435 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:30.438 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:30.457 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:30.457 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:30.464 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:30.465 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 593 -- : 593
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:30.466 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:30.467 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:30.936 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FieldUpgradeStart_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:30.938 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (457 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.028 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.029 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.158 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.160 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.180 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.180 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.186 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.187 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.187 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.189 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.639 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ReadLock_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.640 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.724 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.725 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.846 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.847 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.864 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.864 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.869 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.870 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.870 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:31.872 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:32.340 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EvictControl_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:32.341 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:32.426 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:32.427 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:32.554 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:32.556 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:32.572 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:32.573 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:32.578 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:32.579 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 588 -- : 588
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:32.579 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:32.581 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:33.072 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Quote_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:33.073 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:33.165 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:33.165 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:33.300 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:33.302 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:33.318 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:33.319 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:33.325 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:33.325 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:33.326 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:33.328 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:33.819 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyTemplate_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:33.819 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:33.911 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:33.912 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:34.040 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:34.041 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:34.060 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:34.060 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:34.065 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:34.066 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:34.066 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:34.068 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:34.554 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ActivateCredential_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:34.554 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:34.640 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:34.641 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:34.761 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:34.762 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:34.778 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:34.778 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:34.783 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:34.784 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:34.784 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:34.787 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:35.279 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Extend_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:35.280 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:35.377 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:35.377 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:35.512 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:35.513 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:35.532 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:35.533 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:35.539 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:35.539 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 589 -- : 589
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:35.539 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:35.542 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.075 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CertifyCreation_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.076 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.167 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.167 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.296 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.297 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.315 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.316 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.321 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.322 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 593 -- : 593
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.322 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.325 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.831 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECC_Parameters_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.831 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (456 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.914 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:36.914 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:37.035 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:37.036 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:37.052 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:37.052 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:37.057 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:37.057 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:37.058 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:37.059 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:37.479 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyRestart_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:37.479 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:37.554 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:37.554 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:37.667 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:37.668 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:37.684 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:37.684 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:37.689 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:37.690 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:37.690 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:37.692 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.147 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyLocality_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.147 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.226 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.226 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.349 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.350 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.367 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.367 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.374 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.375 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.375 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.376 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.828 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Shutdown_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.828 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.910 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.910 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:39.034 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:39.035 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:39.053 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:39.053 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:39.061 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:39.062 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:39.062 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:39.065 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.081 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EventSequenceComplete_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.082 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.167 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.167 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.290 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.292 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.310 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.310 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.315 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.316 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.316 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.318 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.750 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthValue_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.750 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.831 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.831 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.945 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.946 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.963 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.963 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.968 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.968 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.969 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.970 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:49.419 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Allocate_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:49.420 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:49.495 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:49.496 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:49.612 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:49.613 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:49.631 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:49.631 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:49.636 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:49.637 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:49.637 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:49.639 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.055 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PP_Commands_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.056 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.142 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.143 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.269 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.270 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.286 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.286 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.290 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.291 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.291 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.293 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.719 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClockSet_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.720 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.807 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.807 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.939 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.940 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.958 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.958 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.963 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.964 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 578 -- : 578
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.964 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:50.966 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:51.427 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Rewrap_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:51.428 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (445 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:51.496 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:51.497 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:51.602 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:51.603 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:51.618 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:51.619 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:51.623 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:51.624 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:51.624 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:51.626 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.077 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Read_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.078 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.162 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.162 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.277 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.279 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.295 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.295 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.300 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.301 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 588 -- : 588
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.301 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.304 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.738 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetCommandAuditDigest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.739 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.822 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.822 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.949 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.950 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.967 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.967 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.972 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.972 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.972 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:52.975 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:53.378 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ACT_SetTimeout_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:53.378 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:53.459 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:53.459 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:53.580 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:53.581 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:53.598 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:53.598 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:53.604 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:53.605 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:53.605 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:53.607 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.018 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Duplicate_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.019 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.103 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.103 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.227 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.228 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.246 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.246 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.250 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.250 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 586 -- : 586
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.251 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.253 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.686 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Commit_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.687 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (452 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.768 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.768 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.891 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.892 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.910 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.910 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.914 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.915 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 586 -- : 586
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.915 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.917 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:55.396 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_DefineSpace_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:55.397 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (452 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:55.474 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:55.474 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:55.586 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:55.587 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:55.604 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:55.604 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:55.609 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:55.610 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:55.610 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:55.612 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.034 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FieldUpgradeData_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.034 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.107 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.107 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.216 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.217 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.238 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.238 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.243 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.243 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.243 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.246 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.697 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_SetAuthValue_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.698 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.777 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.777 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.900 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.901 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.917 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.917 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.921 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.922 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.922 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.924 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:57.329 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ContextSave_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:57.330 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:57.406 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:57.407 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:57.521 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:57.523 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:57.543 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:57.543 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:57.548 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:57.548 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:57.548 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:57.550 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:57.967 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SelfTest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:57.967 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.045 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.046 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.175 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.176 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.193 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.193 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.197 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.198 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.198 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.201 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.620 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FirmwareRead_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.621 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.707 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.707 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.826 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.827 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.846 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.846 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.851 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.851 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.851 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:58.854 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:59.305 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EncryptDecrypt_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:59.305 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:59.385 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:59.386 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:59.502 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:59.503 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:59.520 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:59.521 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:59.526 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:59.527 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 569 -- : 569
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:59.527 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:59.529 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:59.980 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPCR_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:59.981 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:00.058 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:00.058 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:00.178 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:00.179 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:00.201 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:00.202 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:00.206 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:00.207 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:00.207 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:00.209 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:00.647 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCpHash_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:00.648 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:00.723 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:00.723 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:00.843 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:00.845 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:00.861 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:00.861 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:00.867 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:00.868 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 569 -- : 569
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:00.868 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:00.870 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:01.307 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_AC_GetCapability_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:01.308 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:01.385 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:01.385 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:01.505 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:01.506 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:01.523 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:01.523 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:01.528 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:01.529 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:01.529 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:01.531 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:01.960 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PP_Commands_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:01.961 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:02.040 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:02.041 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:02.163 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:02.164 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:02.182 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:02.182 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:02.187 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:02.188 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:02.188 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:02.190 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:02.612 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EncryptDecrypt2_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:02.613 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:02.694 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:02.694 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:02.822 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:02.823 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:02.840 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:02.840 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:02.845 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:02.845 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 591 -- : 591
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:02.846 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:02.848 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:03.288 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_StartAuthSession_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:03.289 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (456 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:03.363 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:03.364 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:03.477 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:03.478 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:03.495 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:03.496 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:03.500 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:03.501 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 565 -- : 565
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:03.501 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:03.503 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:03.906 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_StartAuthSession_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:03.906 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:03.989 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:03.989 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:04.109 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:04.110 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:04.132 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:04.132 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:04.132 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:04.578 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:04.581 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:04.583 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:04.585 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:01.264 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:01.271 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:02.049 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:02.052 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:02.054 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:59.155 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:59.160 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:59.966 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:59.969 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:59.970 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:21:58.966 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:21:58.973 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:21:59.880 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:21:59.884 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:21:59.886 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:48.775 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:48.781 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:49.708 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:49.712 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:22:49.714 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.794 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.801 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:49.766 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:49.769 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:49.771 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:48.691 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:48.696 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:49.638 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:49.641 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:49.644 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:25:48.161 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:25:48.166 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:25:49.163 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:25:49.167 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:25:49.170 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:26:48.528 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:26:48.533 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:26:49.505 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:26:49.509 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:26:49.512 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:27:48.942 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:27:48.946 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:27:49.964 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:27:49.967 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:27:49.970 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:49.693 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:49.698 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:50.703 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['iesys_gen_auths', 'Tss2_MU_TPMS_ATTEST_Unmarshal', 'test_esys_setup', 'Tss2_MU_TPMS_ATTEST_Marshal', 'iesys_check_response', 'iesys_cryptossl_pk_encrypt', 'iesys_cryptossl_get_ecdh_point', 'Tss2_MU_TPM2B_SENSITIVE_Unmarshal', 'init_session_tab', 'Tss2_TctiLdr_GetInfo'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:51.037 INFO html_report - create_all_function_table: Assembled a total of 870 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:51.063 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.077 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.079 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.153 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.155 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ZGen_2Phase_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.161 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.162 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Allocate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.170 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.171 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicySecret_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.177 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.179 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClockRateAdjust_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.185 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.186 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCommandCode_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.192 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.193 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetCommandCodeAuditStatus_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.198 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.199 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Rewrap_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.205 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.206 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HierarchyControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.212 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.214 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HMAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.220 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.221 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetCommandAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.228 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.230 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCpHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.235 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.236 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ObjectChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.242 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.243 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.248 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.249 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Duplicate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.254 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.256 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.261 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.262 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Create_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.268 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.269 INFO engine_input - analysis_func: Generating input for Tss2_Sys_VerifySignature_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.274 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.275 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthorizeNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.280 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.281 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNvWritten_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.286 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.287 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.287 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.287 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.287 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.287 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPassword_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.293 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.294 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetAlgorithmSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.299 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.300 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FieldUpgradeData_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.306 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.307 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetAlgorithmSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.312 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.313 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Import_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.319 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.320 INFO engine_input - analysis_func: Generating input for Tss2_Sys_LoadExternal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.325 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.326 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CertifyCreation_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.331 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.333 INFO engine_input - analysis_func: Generating input for Tss2_Sys_DictionaryAttackLockReset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.338 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.338 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.338 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.338 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.338 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.339 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Policy_AC_SendSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.344 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.345 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.345 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.345 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.345 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.345 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Hash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.350 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.352 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClearControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.357 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.358 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Hash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.363 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.364 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.369 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.371 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EncryptDecrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.376 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.377 INFO engine_input - analysis_func: Generating input for Tss2_Sys_LoadExternal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.383 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.384 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FieldUpgradeStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.390 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.391 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CreateLoaded_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.397 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.398 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HMAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.403 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.405 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HMAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.410 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.412 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.417 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.419 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Startup_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.424 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.425 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.431 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.432 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicySigned_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.437 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.438 INFO engine_input - analysis_func: Generating input for Tss2_Sys_RSA_Decrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.444 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.445 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClockRateAdjust_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.450 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.451 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_UndefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.457 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.458 INFO engine_input - analysis_func: Generating input for Tss2_Sys_VerifySignature_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.463 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.464 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyRestart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.469 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.471 INFO engine_input - analysis_func: Generating input for Tss2_Sys_DictionaryAttackParameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.476 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.477 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HMAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.482 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.484 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Reset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.489 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.490 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.496 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.497 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.497 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.497 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.497 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.498 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyTicket_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.504 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.504 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.504 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.504 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.504 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.505 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CertifyX509_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.511 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.512 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Shutdown_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.518 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.518 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.518 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.518 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.518 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.519 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HierarchyChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.524 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.526 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MakeCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.531 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.533 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Vendor_TCG_Test_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.538 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.540 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FirmwareRead_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.545 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.546 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyOR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.552 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.553 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_WriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.558 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.559 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.559 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.559 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.559 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.560 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_UndefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.565 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.567 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.572 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.573 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.573 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.573 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.573 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.574 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.580 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.580 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.580 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.580 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.580 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.581 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ContextLoad_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.588 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.589 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Startup_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.595 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.596 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.596 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.596 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.596 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.597 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_SetAuthPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.603 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.605 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_GlobalWriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.611 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.613 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.619 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.621 INFO engine_input - analysis_func: Generating input for Tss2_Sys_RSA_Encrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.627 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.627 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.629 INFO engine_input - analysis_func: Generating input for Tss2_Sys_StirRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.634 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.636 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EC_Ephemeral_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.641 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.643 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyTicket_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.649 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.650 INFO engine_input - analysis_func: Generating input for Tss2_Sys_TestParms_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.656 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.657 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.663 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.664 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.670 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.672 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthorizeNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.678 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.680 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MakeCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.686 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.688 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCommandCode_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.694 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.695 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Load_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.701 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.703 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECDH_ZGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.709 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.711 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.716 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.717 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCounterTimer_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.723 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.723 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.723 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.723 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.723 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.724 INFO engine_input - analysis_func: Generating input for Tss2_Sys_AC_Send_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.729 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.731 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.736 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.738 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyTemplate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.743 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.745 INFO engine_input - analysis_func: Generating input for Tss2_Sys_DictionaryAttackLockReset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.750 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.752 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPCR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.757 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.759 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPassword_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.764 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.765 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Commit_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.771 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.772 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetTime_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.778 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.779 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.785 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.786 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ContextSave_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.792 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.793 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.799 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.800 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_UndefineSpaceSpecial_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.806 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.807 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.812 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.813 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.813 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.813 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.813 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.814 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.820 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.821 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthorize_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.827 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.828 INFO engine_input - analysis_func: Generating input for Tss2_Sys_RSA_Decrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.835 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.835 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.835 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.835 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.835 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.837 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Event_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.843 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.845 INFO engine_input - analysis_func: Generating input for Tss2_Sys_AC_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.850 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.852 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECDH_ZGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.858 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.859 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNameHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.865 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.867 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.872 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.874 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ZGen_2Phase_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.880 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.882 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECDH_KeyGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.888 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.889 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.890 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetCommandCodeAuditStatus_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.896 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.898 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNameHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.904 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.906 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SequenceUpdate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.911 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.913 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.919 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.921 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_SetBits_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.926 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.929 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.934 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.937 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetSessionAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.942 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.945 INFO engine_input - analysis_func: Generating input for Tss2_Sys_StirRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.950 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.952 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyGetDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.958 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.959 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.959 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.960 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_WriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.966 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.968 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FlushContext_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.974 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.974 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.976 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SequenceUpdate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.982 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.985 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetPrimaryPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.991 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:52.993 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_GlobalWriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.000 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.002 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ObjectChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.008 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.009 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.009 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.009 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.010 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EventSequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.016 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.016 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.016 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.017 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.017 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.018 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ActivateCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.024 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.026 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_SetAuthPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.032 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.034 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECDH_KeyGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.040 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.043 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HierarchyControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.049 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.051 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Unseal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.057 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.058 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.058 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.059 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.065 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.068 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyDuplicationSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.074 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.076 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_SetBits_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.082 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.083 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.083 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.083 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.083 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.085 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNvWritten_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.090 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.091 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.091 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.091 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.091 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.093 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CreatePrimary_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.098 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.101 INFO engine_input - analysis_func: Generating input for Tss2_Sys_IncrementalSelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.106 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.107 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.107 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.107 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.107 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.109 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.115 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.117 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_UndefineSpaceSpecial_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.123 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.126 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ReadLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.132 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.134 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Write_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.140 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.143 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ChangePPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.148 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.151 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyOR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.157 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.159 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FlushContext_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.165 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.167 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Policy_AC_SendSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.173 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.173 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.173 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.173 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.173 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.175 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.181 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.182 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.182 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.184 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicySecret_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.190 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.190 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.190 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.190 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.190 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.192 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Import_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.197 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.199 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ChangeEPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.204 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.205 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.205 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.205 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.205 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.206 INFO engine_input - analysis_func: Generating input for Tss2_Sys_TestParms_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.212 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.212 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.214 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ACT_SetTimeout_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.220 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.222 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Clear_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.227 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.229 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EC_Ephemeral_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.235 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.237 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HashSequenceStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.242 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.244 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EncryptDecrypt2_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.250 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.253 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.258 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.260 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_SetAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.266 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.268 INFO engine_input - analysis_func: Generating input for Tss2_Sys_AC_Send_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.273 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.275 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Create_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.280 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.283 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Load_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.288 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.289 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.289 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.289 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.289 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.290 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ReadClock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.296 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.298 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Quote_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.304 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.304 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.304 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.304 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.304 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.306 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECC_Parameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.312 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.315 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CreateLoaded_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.320 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.322 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyDuplicationSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.328 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.330 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EvictControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.335 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.337 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClockSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.342 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.344 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Write_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.349 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.350 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.351 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Event_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.356 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.358 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetSessionAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.363 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.365 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HashSequenceStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.370 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.373 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HierarchyChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.378 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.380 INFO engine_input - analysis_func: Generating input for Tss2_Sys_RSA_Encrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.385 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.385 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.385 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.385 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.385 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.387 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCounterTimer_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.392 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.394 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPhysicalPresence_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.399 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.401 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ChangePPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.406 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.408 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ChangeEPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.413 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.415 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Increment_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.420 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.422 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyGetDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.427 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.427 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.427 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.427 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.427 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.429 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClearControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.434 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.436 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Sign_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.441 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.443 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.448 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.451 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.456 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.458 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CertifyX509_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.463 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.466 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_DefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.471 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.473 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.478 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.481 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ContextLoad_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.486 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.488 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Increment_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.493 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.494 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.494 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.494 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.494 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.495 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.501 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.503 INFO engine_input - analysis_func: Generating input for Tss2_Sys_IncrementalSelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.508 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.510 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetPrimaryPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.515 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.517 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPhysicalPresence_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.523 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.525 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Unseal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.530 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.530 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.532 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicySigned_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.538 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.538 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.538 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.538 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.538 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.540 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetTime_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.546 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.549 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyLocality_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.555 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.558 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CreatePrimary_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.563 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.564 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.564 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.564 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.564 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.566 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthorize_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.571 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.571 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.573 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Clear_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.579 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.581 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Sign_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.587 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.589 INFO engine_input - analysis_func: Generating input for Tss2_Sys_DictionaryAttackParameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.594 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.595 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.595 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.595 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.595 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.597 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Reset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.602 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.604 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetTestResult_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.609 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.612 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.617 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.619 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Vendor_TCG_Test_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.624 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.627 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FieldUpgradeStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.632 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.635 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ReadLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.640 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.643 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EvictControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.648 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.650 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Quote_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.655 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.658 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyTemplate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.663 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.665 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ActivateCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.671 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.673 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.678 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.681 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CertifyCreation_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.686 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.688 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECC_Parameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.693 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.696 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyRestart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.701 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.703 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyLocality_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.708 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.711 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Shutdown_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.716 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.718 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EventSequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.724 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.726 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.732 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.734 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Allocate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.740 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.742 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PP_Commands_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.747 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.750 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClockSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.755 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.757 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Rewrap_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.762 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.765 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.770 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.772 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetCommandAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.778 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.780 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ACT_SetTimeout_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.785 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.788 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Duplicate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.793 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.795 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Commit_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.801 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.803 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_DefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.809 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.811 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FieldUpgradeData_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.817 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.819 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_SetAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.825 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.827 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ContextSave_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.832 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.835 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.840 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.843 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FirmwareRead_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.848 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.850 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EncryptDecrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.856 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.858 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPCR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.863 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.866 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCpHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.871 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.873 INFO engine_input - analysis_func: Generating input for Tss2_Sys_AC_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.878 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.881 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PP_Commands_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.886 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.886 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.888 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EncryptDecrypt2_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.894 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.896 INFO engine_input - analysis_func: Generating input for Tss2_Sys_StartAuthSession_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.901 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.904 INFO engine_input - analysis_func: Generating input for Tss2_Sys_StartAuthSession_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.909 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.911 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.912 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.912 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.913 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:28:53.913 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.120 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.125 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.125 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.125 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.125 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.128 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ZGen_2Phase_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.131 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Allocate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.133 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicySecret_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.135 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClockRateAdjust_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.137 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCommandCode_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.140 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetCommandCodeAuditStatus_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.142 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Rewrap_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.144 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HierarchyControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.146 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HMAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.148 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetCommandAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.151 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCpHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.153 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ObjectChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.155 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.157 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Duplicate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.160 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.162 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Create_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.165 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_VerifySignature_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.167 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthorizeNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.169 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNvWritten_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.171 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPassword_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.174 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetAlgorithmSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.176 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FieldUpgradeData_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.178 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetAlgorithmSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.180 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Import_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.183 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_LoadExternal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.185 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CertifyCreation_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.187 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_DictionaryAttackLockReset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.190 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Policy_AC_SendSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.193 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Hash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.195 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClearControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.198 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Hash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.200 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.202 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EncryptDecrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.205 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_LoadExternal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.207 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FieldUpgradeStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.209 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CreateLoaded_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.211 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HMAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.213 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HMAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.215 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.218 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Startup_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.220 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.222 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicySigned_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.224 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_RSA_Decrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.226 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClockRateAdjust_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.228 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_UndefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.230 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_VerifySignature_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.232 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyRestart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.234 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_DictionaryAttackParameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.236 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HMAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.238 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Reset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.240 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.242 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyTicket_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.244 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CertifyX509_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.247 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Shutdown_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.248 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HierarchyChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.251 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MakeCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.253 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Vendor_TCG_Test_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.255 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FirmwareRead_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.257 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyOR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.259 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_WriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.261 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_UndefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.263 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.265 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.267 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ContextLoad_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.269 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Startup_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.271 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_SetAuthPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.273 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_GlobalWriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.275 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.277 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_RSA_Encrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.279 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_StirRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.281 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EC_Ephemeral_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.283 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyTicket_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.285 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_TestParms_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.287 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.289 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.292 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthorizeNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.294 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MakeCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.296 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCommandCode_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.298 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Load_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.300 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECDH_ZGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.303 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.305 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCounterTimer_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.307 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_AC_Send_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.309 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.311 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyTemplate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.313 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_DictionaryAttackLockReset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.315 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPCR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.317 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPassword_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.319 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Commit_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.321 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetTime_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.323 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.325 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ContextSave_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.327 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.329 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_UndefineSpaceSpecial_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.331 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.333 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.335 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthorize_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.337 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_RSA_Decrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.339 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Event_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.341 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_AC_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.343 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECDH_ZGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.345 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNameHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.347 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.349 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ZGen_2Phase_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.351 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECDH_KeyGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.353 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetCommandCodeAuditStatus_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.356 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNameHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.358 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SequenceUpdate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.360 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.362 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_SetBits_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.364 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.366 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetSessionAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.368 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_StirRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.370 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyGetDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.372 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_WriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.374 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FlushContext_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.376 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SequenceUpdate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.378 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetPrimaryPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.380 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_GlobalWriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.382 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ObjectChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.384 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EventSequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.386 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ActivateCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.388 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_SetAuthPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.390 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECDH_KeyGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.392 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HierarchyControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.394 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Unseal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.396 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.398 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyDuplicationSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.401 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_SetBits_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.403 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNvWritten_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.405 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CreatePrimary_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.407 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_IncrementalSelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.409 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.412 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.414 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ReadLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.416 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Write_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.418 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ChangePPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.420 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyOR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.422 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FlushContext_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.424 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Policy_AC_SendSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.426 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.429 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicySecret_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.431 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Import_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.433 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ChangeEPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.435 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_TestParms_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.437 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ACT_SetTimeout_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.439 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Clear_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.441 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EC_Ephemeral_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.443 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HashSequenceStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.446 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EncryptDecrypt2_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.448 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.450 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_SetAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.452 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_AC_Send_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.454 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Create_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.457 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Load_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.459 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ReadClock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.461 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Quote_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.463 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECC_Parameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.465 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CreateLoaded_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.468 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyDuplicationSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.470 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EvictControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.472 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClockSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.474 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Write_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.476 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Event_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.478 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetSessionAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.480 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HashSequenceStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.482 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HierarchyChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.484 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_RSA_Encrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.487 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCounterTimer_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.489 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPhysicalPresence_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.491 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ChangePPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.493 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ChangeEPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.495 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Increment_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.497 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyGetDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.499 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClearControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.501 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Sign_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.503 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.505 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.507 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CertifyX509_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.509 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_DefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.512 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.514 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ContextLoad_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.516 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Increment_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.518 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.520 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_IncrementalSelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.522 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetPrimaryPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.524 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPhysicalPresence_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.526 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Unseal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.528 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicySigned_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.530 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetTime_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.533 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyLocality_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.535 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CreatePrimary_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.537 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthorize_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.540 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Clear_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.542 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Sign_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.544 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_DictionaryAttackParameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.546 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Reset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.548 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetTestResult_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.550 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.553 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Vendor_TCG_Test_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.555 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FieldUpgradeStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.557 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ReadLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.559 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EvictControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.562 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Quote_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.564 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyTemplate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.566 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ActivateCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.568 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.570 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CertifyCreation_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.573 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECC_Parameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.575 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyRestart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.577 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyLocality_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.580 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Shutdown_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.582 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EventSequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.584 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.586 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Allocate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.589 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PP_Commands_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.591 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClockSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.593 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Rewrap_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.596 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.598 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetCommandAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.600 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ACT_SetTimeout_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.602 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Duplicate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.605 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Commit_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.607 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_DefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.609 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FieldUpgradeData_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.612 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_SetAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.614 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ContextSave_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.616 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.618 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FirmwareRead_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.620 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EncryptDecrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.623 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPCR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.625 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCpHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.627 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_AC_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.629 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PP_Commands_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.632 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EncryptDecrypt2_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.634 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_StartAuthSession_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.637 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_StartAuthSession_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ZGen_2Phase_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_Allocate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicySecret_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ClockRateAdjust_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyCommandCode_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SetCommandCodeAuditStatus_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Rewrap_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_HierarchyControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_HMAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_GetCommandAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyCpHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ObjectChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_MAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Duplicate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Create_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_VerifySignature_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyAuthorizeNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyNvWritten_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyPassword_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SetAlgorithmSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_FieldUpgradeData_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SetAlgorithmSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Import_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_LoadExternal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_CertifyCreation_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_DictionaryAttackLockReset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Policy_AC_SendSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Hash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ClearControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Hash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_EncryptDecrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_LoadExternal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_FieldUpgradeStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_CreateLoaded_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_HMAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_HMAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Startup_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicySigned_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_RSA_Decrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ClockRateAdjust_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_UndefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_VerifySignature_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyRestart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_DictionaryAttackParameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_HMAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_Reset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyTicket_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_CertifyX509_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Shutdown_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_HierarchyChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_MakeCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Vendor_TCG_Test_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_FirmwareRead_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyOR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_WriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_UndefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ContextLoad_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Startup_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_SetAuthPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_GlobalWriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_RSA_Encrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_StirRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_EC_Ephemeral_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyTicket_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_TestParms_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_GetRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyAuthorizeNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_MakeCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyCommandCode_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Load_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ECDH_ZGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyCounterTimer_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_AC_Send_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_GetRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyTemplate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_DictionaryAttackLockReset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyPCR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyPassword_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Commit_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_GetTime_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ContextSave_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_MAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_UndefineSpaceSpecial_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyAuthorize_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_RSA_Decrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_Event_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_AC_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ECDH_ZGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyNameHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ZGen_2Phase_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ECDH_KeyGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SetCommandCodeAuditStatus_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyNameHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SequenceUpdate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_SetBits_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_MAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_GetSessionAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_StirRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyGetDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_WriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_FlushContext_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SequenceUpdate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SetPrimaryPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_GlobalWriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ObjectChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_EventSequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ActivateCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_SetAuthPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ECDH_KeyGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_HierarchyControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Unseal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_ChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyDuplicationSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_SetBits_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyNvWritten_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_CreatePrimary_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_IncrementalSelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_UndefineSpaceSpecial_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_ReadLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_Write_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ChangePPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyOR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_FlushContext_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Policy_AC_SendSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.713 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_MAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.713 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicySecret_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.713 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Import_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.713 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ChangeEPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.713 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_TestParms_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.713 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ACT_SetTimeout_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.713 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Clear_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.713 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_EC_Ephemeral_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.713 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_HashSequenceStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_EncryptDecrypt2_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_SetAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_AC_Send_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Create_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Load_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ReadClock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Quote_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ECC_Parameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_CreateLoaded_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyDuplicationSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_EvictControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ClockSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.715 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_Write_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.715 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_Event_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.715 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_GetSessionAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.715 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_HashSequenceStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.715 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_HierarchyChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.715 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_RSA_Encrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.715 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyCounterTimer_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.715 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyPhysicalPresence_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.715 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ChangePPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.715 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ChangeEPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.715 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_Increment_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.715 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyGetDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.716 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ClearControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.716 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Sign_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.716 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_ChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.716 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.716 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_CertifyX509_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.716 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_DefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.716 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.716 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ContextLoad_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.716 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_Increment_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.716 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.716 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_IncrementalSelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.716 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SetPrimaryPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.716 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyPhysicalPresence_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.717 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Unseal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.717 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicySigned_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.717 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_GetTime_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.717 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyLocality_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.717 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_CreatePrimary_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.717 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyAuthorize_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.717 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Clear_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.717 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Sign_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.717 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_DictionaryAttackParameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.717 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_Reset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.717 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_GetTestResult_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.717 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.717 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Vendor_TCG_Test_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.718 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_FieldUpgradeStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.718 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_ReadLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.718 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_EvictControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.718 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Quote_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.718 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyTemplate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.718 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ActivateCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.718 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.718 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_CertifyCreation_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.718 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ECC_Parameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.718 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyRestart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.718 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyLocality_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.718 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Shutdown_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.718 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_EventSequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.719 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.719 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_Allocate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.719 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PP_Commands_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.719 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ClockSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.719 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Rewrap_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.719 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.719 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_GetCommandAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.719 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ACT_SetTimeout_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.719 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Duplicate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.719 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_Commit_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.719 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_NV_DefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.719 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_FieldUpgradeData_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.719 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PCR_SetAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.719 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_ContextSave_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.720 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_SelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.720 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_FirmwareRead_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.720 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_EncryptDecrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.720 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyPCR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.720 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PolicyCpHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.720 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_AC_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.720 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_PP_Commands_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.720 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_EncryptDecrypt2_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.720 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_StartAuthSession_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.720 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250117/linux -- Tss2_Sys_StartAuthSession_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.735 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.771 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.805 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.841 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.876 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.910 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.942 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:36.975 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.007 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.041 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.073 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.105 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.136 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.168 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.201 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.234 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.260 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.287 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.316 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.342 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.369 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.394 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.420 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.447 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.474 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.503 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.532 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.563 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.593 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.622 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.654 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.683 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.712 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.738 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.764 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.794 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.821 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.848 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.874 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.903 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.929 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.956 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:37.984 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.010 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.037 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.063 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.092 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.123 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.151 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.177 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.205 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.233 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.268 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.300 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.331 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.364 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.391 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.418 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.445 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.473 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.500 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.528 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.555 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.582 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.609 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.636 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.664 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.690 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.717 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.743 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.771 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.801 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.832 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.860 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.887 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.914 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.941 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.969 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:38.995 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.023 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.050 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.080 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.111 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.141 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.172 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.205 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.237 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.269 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.300 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.333 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.365 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.398 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.430 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.462 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.492 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.522 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.552 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.583 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.614 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.647 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.680 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.711 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.744 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.774 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.803 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.834 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.863 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.892 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.922 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.954 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:39.986 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.017 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.047 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.077 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.108 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.140 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.170 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.201 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.233 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.262 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.290 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.318 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.345 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.371 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.398 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.426 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.453 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.481 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.508 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.535 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.562 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.589 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.617 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.645 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.676 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.706 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.733 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.761 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.790 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.819 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.847 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.878 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.911 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.942 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:40.974 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.008 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.042 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.076 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.110 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.144 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.176 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.206 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.234 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.268 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.301 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.334 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.365 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.397 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.428 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.460 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.493 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.525 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.557 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.589 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.621 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.653 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.685 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.717 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.748 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.780 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.812 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.844 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.874 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.906 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.937 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:41.970 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.002 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.034 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.066 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.098 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.130 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.162 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.193 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.226 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.257 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.288 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.320 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.350 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.381 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.411 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.442 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.471 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.501 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.530 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.560 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.589 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.620 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.652 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.683 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.713 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.744 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.774 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.806 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.837 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.868 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.898 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.927 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.956 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:42.986 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.015 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.045 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.073 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.104 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.135 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.167 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.198 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.227 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.257 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.285 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.316 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.346 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.376 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.406 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.436 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.467 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.498 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.529 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.561 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.589 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.614 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.642 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.668 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.696 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.723 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.749 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.778 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.805 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.834 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:29:43.858 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:39:14.888 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:01.142 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:01.143 INFO debug_info - create_friendly_debug_types: Have to create for 1382313 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.085 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.099 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.114 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.127 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.142 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.155 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.169 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.183 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.198 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.213 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.228 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.243 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.257 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.272 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.288 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.302 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.317 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.331 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.347 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.361 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.376 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.391 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.405 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.421 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.436 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.452 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.467 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.483 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.498 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.513 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.528 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.543 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.560 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.574 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.591 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.605 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.620 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.635 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.650 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.666 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.681 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.697 INFO debug_info - create_friendly_debug_types: Idx: 105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.712 INFO debug_info - create_friendly_debug_types: Idx: 107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.727 INFO debug_info - create_friendly_debug_types: Idx: 110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.742 INFO debug_info - create_friendly_debug_types: Idx: 112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.759 INFO debug_info - create_friendly_debug_types: Idx: 115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.776 INFO debug_info - create_friendly_debug_types: Idx: 117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.792 INFO debug_info - create_friendly_debug_types: Idx: 120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.809 INFO debug_info - create_friendly_debug_types: Idx: 122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.825 INFO debug_info - create_friendly_debug_types: Idx: 125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.841 INFO debug_info - create_friendly_debug_types: Idx: 127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.858 INFO debug_info - create_friendly_debug_types: Idx: 130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.875 INFO debug_info - create_friendly_debug_types: Idx: 132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.892 INFO debug_info - create_friendly_debug_types: Idx: 135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.907 INFO debug_info - create_friendly_debug_types: Idx: 137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.923 INFO debug_info - create_friendly_debug_types: Idx: 140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.940 INFO debug_info - create_friendly_debug_types: Idx: 142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.956 INFO debug_info - create_friendly_debug_types: Idx: 145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.973 INFO debug_info - create_friendly_debug_types: Idx: 147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:04.990 INFO debug_info - create_friendly_debug_types: Idx: 150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.007 INFO debug_info - create_friendly_debug_types: Idx: 152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.023 INFO debug_info - create_friendly_debug_types: Idx: 155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.039 INFO debug_info - create_friendly_debug_types: Idx: 157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.056 INFO debug_info - create_friendly_debug_types: Idx: 160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.073 INFO debug_info - create_friendly_debug_types: Idx: 162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.090 INFO debug_info - create_friendly_debug_types: Idx: 165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.106 INFO debug_info - create_friendly_debug_types: Idx: 167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.124 INFO debug_info - create_friendly_debug_types: Idx: 170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.140 INFO debug_info - create_friendly_debug_types: Idx: 172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.160 INFO debug_info - create_friendly_debug_types: Idx: 175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.176 INFO debug_info - create_friendly_debug_types: Idx: 177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.193 INFO debug_info - create_friendly_debug_types: Idx: 180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.209 INFO debug_info - create_friendly_debug_types: Idx: 182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.225 INFO debug_info - create_friendly_debug_types: Idx: 185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.242 INFO debug_info - create_friendly_debug_types: Idx: 187500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.259 INFO debug_info - create_friendly_debug_types: Idx: 190000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.274 INFO debug_info - create_friendly_debug_types: Idx: 192500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.290 INFO debug_info - create_friendly_debug_types: Idx: 195000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.305 INFO debug_info - create_friendly_debug_types: Idx: 197500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.322 INFO debug_info - create_friendly_debug_types: Idx: 200000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.338 INFO debug_info - create_friendly_debug_types: Idx: 202500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.355 INFO debug_info - create_friendly_debug_types: Idx: 205000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.371 INFO debug_info - create_friendly_debug_types: Idx: 207500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.388 INFO debug_info - create_friendly_debug_types: Idx: 210000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.404 INFO debug_info - create_friendly_debug_types: Idx: 212500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.421 INFO debug_info - create_friendly_debug_types: Idx: 215000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.437 INFO debug_info - create_friendly_debug_types: Idx: 217500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.454 INFO debug_info - create_friendly_debug_types: Idx: 220000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.471 INFO debug_info - create_friendly_debug_types: Idx: 222500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.487 INFO debug_info - create_friendly_debug_types: Idx: 225000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.505 INFO debug_info - create_friendly_debug_types: Idx: 227500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.521 INFO debug_info - create_friendly_debug_types: Idx: 230000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.538 INFO debug_info - create_friendly_debug_types: Idx: 232500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.555 INFO debug_info - create_friendly_debug_types: Idx: 235000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.571 INFO debug_info - create_friendly_debug_types: Idx: 237500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.588 INFO debug_info - create_friendly_debug_types: Idx: 240000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.605 INFO debug_info - create_friendly_debug_types: Idx: 242500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.622 INFO debug_info - create_friendly_debug_types: Idx: 245000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.638 INFO debug_info - create_friendly_debug_types: Idx: 247500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.655 INFO debug_info - create_friendly_debug_types: Idx: 250000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.672 INFO debug_info - create_friendly_debug_types: Idx: 252500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.688 INFO debug_info - create_friendly_debug_types: Idx: 255000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.706 INFO debug_info - create_friendly_debug_types: Idx: 257500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.723 INFO debug_info - create_friendly_debug_types: Idx: 260000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.739 INFO debug_info - create_friendly_debug_types: Idx: 262500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.756 INFO debug_info - create_friendly_debug_types: Idx: 265000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.772 INFO debug_info - create_friendly_debug_types: Idx: 267500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.789 INFO debug_info - create_friendly_debug_types: Idx: 270000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.806 INFO debug_info - create_friendly_debug_types: Idx: 272500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.824 INFO debug_info - create_friendly_debug_types: Idx: 275000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.840 INFO debug_info - create_friendly_debug_types: Idx: 277500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.856 INFO debug_info - create_friendly_debug_types: Idx: 280000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.873 INFO debug_info - create_friendly_debug_types: Idx: 282500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.890 INFO debug_info - create_friendly_debug_types: Idx: 285000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.906 INFO debug_info - create_friendly_debug_types: Idx: 287500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.923 INFO debug_info - create_friendly_debug_types: Idx: 290000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.941 INFO debug_info - create_friendly_debug_types: Idx: 292500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.958 INFO debug_info - create_friendly_debug_types: Idx: 295000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.975 INFO debug_info - create_friendly_debug_types: Idx: 297500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:05.991 INFO debug_info - create_friendly_debug_types: Idx: 300000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.007 INFO debug_info - create_friendly_debug_types: Idx: 302500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.024 INFO debug_info - create_friendly_debug_types: Idx: 305000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.040 INFO debug_info - create_friendly_debug_types: Idx: 307500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.057 INFO debug_info - create_friendly_debug_types: Idx: 310000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.072 INFO debug_info - create_friendly_debug_types: Idx: 312500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.089 INFO debug_info - create_friendly_debug_types: Idx: 315000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.105 INFO debug_info - create_friendly_debug_types: Idx: 317500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.122 INFO debug_info - create_friendly_debug_types: Idx: 320000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.139 INFO debug_info - create_friendly_debug_types: Idx: 322500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.155 INFO debug_info - create_friendly_debug_types: Idx: 325000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.172 INFO debug_info - create_friendly_debug_types: Idx: 327500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.188 INFO debug_info - create_friendly_debug_types: Idx: 330000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.204 INFO debug_info - create_friendly_debug_types: Idx: 332500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.220 INFO debug_info - create_friendly_debug_types: Idx: 335000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.238 INFO debug_info - create_friendly_debug_types: Idx: 337500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.254 INFO debug_info - create_friendly_debug_types: Idx: 340000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.271 INFO debug_info - create_friendly_debug_types: Idx: 342500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.287 INFO debug_info - create_friendly_debug_types: Idx: 345000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.304 INFO debug_info - create_friendly_debug_types: Idx: 347500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.327 INFO debug_info - create_friendly_debug_types: Idx: 350000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.342 INFO debug_info - create_friendly_debug_types: Idx: 352500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.360 INFO debug_info - create_friendly_debug_types: Idx: 355000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.376 INFO debug_info - create_friendly_debug_types: Idx: 357500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.392 INFO debug_info - create_friendly_debug_types: Idx: 360000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.409 INFO debug_info - create_friendly_debug_types: Idx: 362500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.425 INFO debug_info - create_friendly_debug_types: Idx: 365000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.442 INFO debug_info - create_friendly_debug_types: Idx: 367500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.459 INFO debug_info - create_friendly_debug_types: Idx: 370000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.476 INFO debug_info - create_friendly_debug_types: Idx: 372500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.493 INFO debug_info - create_friendly_debug_types: Idx: 375000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.509 INFO debug_info - create_friendly_debug_types: Idx: 377500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.526 INFO debug_info - create_friendly_debug_types: Idx: 380000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.542 INFO debug_info - create_friendly_debug_types: Idx: 382500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.561 INFO debug_info - create_friendly_debug_types: Idx: 385000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.577 INFO debug_info - create_friendly_debug_types: Idx: 387500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.595 INFO debug_info - create_friendly_debug_types: Idx: 390000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.611 INFO debug_info - create_friendly_debug_types: Idx: 392500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.628 INFO debug_info - create_friendly_debug_types: Idx: 395000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.645 INFO debug_info - create_friendly_debug_types: Idx: 397500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.662 INFO debug_info - create_friendly_debug_types: Idx: 400000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.679 INFO debug_info - create_friendly_debug_types: Idx: 402500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.696 INFO debug_info - create_friendly_debug_types: Idx: 405000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.713 INFO debug_info - create_friendly_debug_types: Idx: 407500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.731 INFO debug_info - create_friendly_debug_types: Idx: 410000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.748 INFO debug_info - create_friendly_debug_types: Idx: 412500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.765 INFO debug_info - create_friendly_debug_types: Idx: 415000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.782 INFO debug_info - create_friendly_debug_types: Idx: 417500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.800 INFO debug_info - create_friendly_debug_types: Idx: 420000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.816 INFO debug_info - create_friendly_debug_types: Idx: 422500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.833 INFO debug_info - create_friendly_debug_types: Idx: 425000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.850 INFO debug_info - create_friendly_debug_types: Idx: 427500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.866 INFO debug_info - create_friendly_debug_types: Idx: 430000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.884 INFO debug_info - create_friendly_debug_types: Idx: 432500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.900 INFO debug_info - create_friendly_debug_types: Idx: 435000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.917 INFO debug_info - create_friendly_debug_types: Idx: 437500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.934 INFO debug_info - create_friendly_debug_types: Idx: 440000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.951 INFO debug_info - create_friendly_debug_types: Idx: 442500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.967 INFO debug_info - create_friendly_debug_types: Idx: 445000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:06.984 INFO debug_info - create_friendly_debug_types: Idx: 447500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.310 INFO debug_info - create_friendly_debug_types: Idx: 450000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.324 INFO debug_info - create_friendly_debug_types: Idx: 452500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.341 INFO debug_info - create_friendly_debug_types: Idx: 455000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.356 INFO debug_info - create_friendly_debug_types: Idx: 457500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.373 INFO debug_info - create_friendly_debug_types: Idx: 460000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.388 INFO debug_info - create_friendly_debug_types: Idx: 462500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.405 INFO debug_info - create_friendly_debug_types: Idx: 465000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.421 INFO debug_info - create_friendly_debug_types: Idx: 467500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.437 INFO debug_info - create_friendly_debug_types: Idx: 470000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.454 INFO debug_info - create_friendly_debug_types: Idx: 472500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.471 INFO debug_info - create_friendly_debug_types: Idx: 475000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.488 INFO debug_info - create_friendly_debug_types: Idx: 477500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.504 INFO debug_info - create_friendly_debug_types: Idx: 480000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.521 INFO debug_info - create_friendly_debug_types: Idx: 482500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.537 INFO debug_info - create_friendly_debug_types: Idx: 485000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.553 INFO debug_info - create_friendly_debug_types: Idx: 487500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.570 INFO debug_info - create_friendly_debug_types: Idx: 490000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.587 INFO debug_info - create_friendly_debug_types: Idx: 492500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.604 INFO debug_info - create_friendly_debug_types: Idx: 495000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.621 INFO debug_info - create_friendly_debug_types: Idx: 497500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.638 INFO debug_info - create_friendly_debug_types: Idx: 500000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.655 INFO debug_info - create_friendly_debug_types: Idx: 502500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.671 INFO debug_info - create_friendly_debug_types: Idx: 505000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.688 INFO debug_info - create_friendly_debug_types: Idx: 507500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.705 INFO debug_info - create_friendly_debug_types: Idx: 510000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.722 INFO debug_info - create_friendly_debug_types: Idx: 512500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.739 INFO debug_info - create_friendly_debug_types: Idx: 515000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.757 INFO debug_info - create_friendly_debug_types: Idx: 517500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.774 INFO debug_info - create_friendly_debug_types: Idx: 520000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.792 INFO debug_info - create_friendly_debug_types: Idx: 522500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.810 INFO debug_info - create_friendly_debug_types: Idx: 525000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.827 INFO debug_info - create_friendly_debug_types: Idx: 527500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.847 INFO debug_info - create_friendly_debug_types: Idx: 530000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.864 INFO debug_info - create_friendly_debug_types: Idx: 532500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.881 INFO debug_info - create_friendly_debug_types: Idx: 535000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.899 INFO debug_info - create_friendly_debug_types: Idx: 537500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.916 INFO debug_info - create_friendly_debug_types: Idx: 540000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.934 INFO debug_info - create_friendly_debug_types: Idx: 542500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.952 INFO debug_info - create_friendly_debug_types: Idx: 545000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.970 INFO debug_info - create_friendly_debug_types: Idx: 547500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:13.986 INFO debug_info - create_friendly_debug_types: Idx: 550000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.004 INFO debug_info - create_friendly_debug_types: Idx: 552500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.020 INFO debug_info - create_friendly_debug_types: Idx: 555000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.036 INFO debug_info - create_friendly_debug_types: Idx: 557500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.053 INFO debug_info - create_friendly_debug_types: Idx: 560000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.070 INFO debug_info - create_friendly_debug_types: Idx: 562500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.088 INFO debug_info - create_friendly_debug_types: Idx: 565000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.104 INFO debug_info - create_friendly_debug_types: Idx: 567500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.122 INFO debug_info - create_friendly_debug_types: Idx: 570000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.139 INFO debug_info - create_friendly_debug_types: Idx: 572500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.156 INFO debug_info - create_friendly_debug_types: Idx: 575000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.173 INFO debug_info - create_friendly_debug_types: Idx: 577500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.190 INFO debug_info - create_friendly_debug_types: Idx: 580000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.206 INFO debug_info - create_friendly_debug_types: Idx: 582500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.222 INFO debug_info - create_friendly_debug_types: Idx: 585000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.240 INFO debug_info - create_friendly_debug_types: Idx: 587500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.257 INFO debug_info - create_friendly_debug_types: Idx: 590000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.274 INFO debug_info - create_friendly_debug_types: Idx: 592500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.290 INFO debug_info - create_friendly_debug_types: Idx: 595000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.307 INFO debug_info - create_friendly_debug_types: Idx: 597500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.324 INFO debug_info - create_friendly_debug_types: Idx: 600000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.340 INFO debug_info - create_friendly_debug_types: Idx: 602500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.356 INFO debug_info - create_friendly_debug_types: Idx: 605000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.372 INFO debug_info - create_friendly_debug_types: Idx: 607500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.390 INFO debug_info - create_friendly_debug_types: Idx: 610000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.406 INFO debug_info - create_friendly_debug_types: Idx: 612500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.422 INFO debug_info - create_friendly_debug_types: Idx: 615000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.440 INFO debug_info - create_friendly_debug_types: Idx: 617500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.457 INFO debug_info - create_friendly_debug_types: Idx: 620000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.475 INFO debug_info - create_friendly_debug_types: Idx: 622500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.493 INFO debug_info - create_friendly_debug_types: Idx: 625000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.510 INFO debug_info - create_friendly_debug_types: Idx: 627500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.529 INFO debug_info - create_friendly_debug_types: Idx: 630000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.546 INFO debug_info - create_friendly_debug_types: Idx: 632500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.564 INFO debug_info - create_friendly_debug_types: Idx: 635000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.582 INFO debug_info - create_friendly_debug_types: Idx: 637500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.602 INFO debug_info - create_friendly_debug_types: Idx: 640000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.620 INFO debug_info - create_friendly_debug_types: Idx: 642500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.639 INFO debug_info - create_friendly_debug_types: Idx: 645000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.657 INFO debug_info - create_friendly_debug_types: Idx: 647500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.675 INFO debug_info - create_friendly_debug_types: Idx: 650000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.693 INFO debug_info - create_friendly_debug_types: Idx: 652500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.711 INFO debug_info - create_friendly_debug_types: Idx: 655000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.730 INFO debug_info - create_friendly_debug_types: Idx: 657500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.746 INFO debug_info - create_friendly_debug_types: Idx: 660000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.764 INFO debug_info - create_friendly_debug_types: Idx: 662500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.781 INFO debug_info - create_friendly_debug_types: Idx: 665000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.798 INFO debug_info - create_friendly_debug_types: Idx: 667500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.816 INFO debug_info - create_friendly_debug_types: Idx: 670000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.833 INFO debug_info - create_friendly_debug_types: Idx: 672500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.851 INFO debug_info - create_friendly_debug_types: Idx: 675000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.867 INFO debug_info - create_friendly_debug_types: Idx: 677500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.884 INFO debug_info - create_friendly_debug_types: Idx: 680000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.900 INFO debug_info - create_friendly_debug_types: Idx: 682500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.917 INFO debug_info - create_friendly_debug_types: Idx: 685000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.934 INFO debug_info - create_friendly_debug_types: Idx: 687500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.950 INFO debug_info - create_friendly_debug_types: Idx: 690000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.968 INFO debug_info - create_friendly_debug_types: Idx: 692500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:14.984 INFO debug_info - create_friendly_debug_types: Idx: 695000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.001 INFO debug_info - create_friendly_debug_types: Idx: 697500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.056 INFO debug_info - create_friendly_debug_types: Idx: 700000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.073 INFO debug_info - create_friendly_debug_types: Idx: 702500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.092 INFO debug_info - create_friendly_debug_types: Idx: 705000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.109 INFO debug_info - create_friendly_debug_types: Idx: 707500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.128 INFO debug_info - create_friendly_debug_types: Idx: 710000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.145 INFO debug_info - create_friendly_debug_types: Idx: 712500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.162 INFO debug_info - create_friendly_debug_types: Idx: 715000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.180 INFO debug_info - create_friendly_debug_types: Idx: 717500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.198 INFO debug_info - create_friendly_debug_types: Idx: 720000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.215 INFO debug_info - create_friendly_debug_types: Idx: 722500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.232 INFO debug_info - create_friendly_debug_types: Idx: 725000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.249 INFO debug_info - create_friendly_debug_types: Idx: 727500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.265 INFO debug_info - create_friendly_debug_types: Idx: 730000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.282 INFO debug_info - create_friendly_debug_types: Idx: 732500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.298 INFO debug_info - create_friendly_debug_types: Idx: 735000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.315 INFO debug_info - create_friendly_debug_types: Idx: 737500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.332 INFO debug_info - create_friendly_debug_types: Idx: 740000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.348 INFO debug_info - create_friendly_debug_types: Idx: 742500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.365 INFO debug_info - create_friendly_debug_types: Idx: 745000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.381 INFO debug_info - create_friendly_debug_types: Idx: 747500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.397 INFO debug_info - create_friendly_debug_types: Idx: 750000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.414 INFO debug_info - create_friendly_debug_types: Idx: 752500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.430 INFO debug_info - create_friendly_debug_types: Idx: 755000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.447 INFO debug_info - create_friendly_debug_types: Idx: 757500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.463 INFO debug_info - create_friendly_debug_types: Idx: 760000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.479 INFO debug_info - create_friendly_debug_types: Idx: 762500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.494 INFO debug_info - create_friendly_debug_types: Idx: 765000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.511 INFO debug_info - create_friendly_debug_types: Idx: 767500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.526 INFO debug_info - create_friendly_debug_types: Idx: 770000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.541 INFO debug_info - create_friendly_debug_types: Idx: 772500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.556 INFO debug_info - create_friendly_debug_types: Idx: 775000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.571 INFO debug_info - create_friendly_debug_types: Idx: 777500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.587 INFO debug_info - create_friendly_debug_types: Idx: 780000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.602 INFO debug_info - create_friendly_debug_types: Idx: 782500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.619 INFO debug_info - create_friendly_debug_types: Idx: 785000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.634 INFO debug_info - create_friendly_debug_types: Idx: 787500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.650 INFO debug_info - create_friendly_debug_types: Idx: 790000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.664 INFO debug_info - create_friendly_debug_types: Idx: 792500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.679 INFO debug_info - create_friendly_debug_types: Idx: 795000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.694 INFO debug_info - create_friendly_debug_types: Idx: 797500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.710 INFO debug_info - create_friendly_debug_types: Idx: 800000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.727 INFO debug_info - create_friendly_debug_types: Idx: 802500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.743 INFO debug_info - create_friendly_debug_types: Idx: 805000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.760 INFO debug_info - create_friendly_debug_types: Idx: 807500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.776 INFO debug_info - create_friendly_debug_types: Idx: 810000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.792 INFO debug_info - create_friendly_debug_types: Idx: 812500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.810 INFO debug_info - create_friendly_debug_types: Idx: 815000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.826 INFO debug_info - create_friendly_debug_types: Idx: 817500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.843 INFO debug_info - create_friendly_debug_types: Idx: 820000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.858 INFO debug_info - create_friendly_debug_types: Idx: 822500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.875 INFO debug_info - create_friendly_debug_types: Idx: 825000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.891 INFO debug_info - create_friendly_debug_types: Idx: 827500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.907 INFO debug_info - create_friendly_debug_types: Idx: 830000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.925 INFO debug_info - create_friendly_debug_types: Idx: 832500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.941 INFO debug_info - create_friendly_debug_types: Idx: 835000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.958 INFO debug_info - create_friendly_debug_types: Idx: 837500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.973 INFO debug_info - create_friendly_debug_types: Idx: 840000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:15.990 INFO debug_info - create_friendly_debug_types: Idx: 842500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.006 INFO debug_info - create_friendly_debug_types: Idx: 845000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.023 INFO debug_info - create_friendly_debug_types: Idx: 847500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.039 INFO debug_info - create_friendly_debug_types: Idx: 850000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.055 INFO debug_info - create_friendly_debug_types: Idx: 852500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.072 INFO debug_info - create_friendly_debug_types: Idx: 855000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.088 INFO debug_info - create_friendly_debug_types: Idx: 857500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.105 INFO debug_info - create_friendly_debug_types: Idx: 860000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.122 INFO debug_info - create_friendly_debug_types: Idx: 862500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.138 INFO debug_info - create_friendly_debug_types: Idx: 865000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.155 INFO debug_info - create_friendly_debug_types: Idx: 867500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.170 INFO debug_info - create_friendly_debug_types: Idx: 870000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.187 INFO debug_info - create_friendly_debug_types: Idx: 872500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.202 INFO debug_info - create_friendly_debug_types: Idx: 875000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.218 INFO debug_info - create_friendly_debug_types: Idx: 877500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.234 INFO debug_info - create_friendly_debug_types: Idx: 880000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.250 INFO debug_info - create_friendly_debug_types: Idx: 882500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.267 INFO debug_info - create_friendly_debug_types: Idx: 885000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.283 INFO debug_info - create_friendly_debug_types: Idx: 887500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.299 INFO debug_info - create_friendly_debug_types: Idx: 890000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.314 INFO debug_info - create_friendly_debug_types: Idx: 892500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.331 INFO debug_info - create_friendly_debug_types: Idx: 895000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.347 INFO debug_info - create_friendly_debug_types: Idx: 897500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.362 INFO debug_info - create_friendly_debug_types: Idx: 900000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.378 INFO debug_info - create_friendly_debug_types: Idx: 902500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.393 INFO debug_info - create_friendly_debug_types: Idx: 905000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.410 INFO debug_info - create_friendly_debug_types: Idx: 907500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.427 INFO debug_info - create_friendly_debug_types: Idx: 910000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.443 INFO debug_info - create_friendly_debug_types: Idx: 912500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.459 INFO debug_info - create_friendly_debug_types: Idx: 915000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.475 INFO debug_info - create_friendly_debug_types: Idx: 917500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.491 INFO debug_info - create_friendly_debug_types: Idx: 920000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.507 INFO debug_info - create_friendly_debug_types: Idx: 922500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.523 INFO debug_info - create_friendly_debug_types: Idx: 925000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.540 INFO debug_info - create_friendly_debug_types: Idx: 927500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.556 INFO debug_info - create_friendly_debug_types: Idx: 930000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.572 INFO debug_info - create_friendly_debug_types: Idx: 932500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.588 INFO debug_info - create_friendly_debug_types: Idx: 935000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.605 INFO debug_info - create_friendly_debug_types: Idx: 937500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.621 INFO debug_info - create_friendly_debug_types: Idx: 940000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.639 INFO debug_info - create_friendly_debug_types: Idx: 942500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.655 INFO debug_info - create_friendly_debug_types: Idx: 945000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.671 INFO debug_info - create_friendly_debug_types: Idx: 947500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.687 INFO debug_info - create_friendly_debug_types: Idx: 950000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.704 INFO debug_info - create_friendly_debug_types: Idx: 952500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.721 INFO debug_info - create_friendly_debug_types: Idx: 955000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.736 INFO debug_info - create_friendly_debug_types: Idx: 957500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.753 INFO debug_info - create_friendly_debug_types: Idx: 960000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.769 INFO debug_info - create_friendly_debug_types: Idx: 962500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.786 INFO debug_info - create_friendly_debug_types: Idx: 965000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.802 INFO debug_info - create_friendly_debug_types: Idx: 967500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.818 INFO debug_info - create_friendly_debug_types: Idx: 970000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.835 INFO debug_info - create_friendly_debug_types: Idx: 972500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.851 INFO debug_info - create_friendly_debug_types: Idx: 975000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.868 INFO debug_info - create_friendly_debug_types: Idx: 977500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.884 INFO debug_info - create_friendly_debug_types: Idx: 980000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.901 INFO debug_info - create_friendly_debug_types: Idx: 982500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.917 INFO debug_info - create_friendly_debug_types: Idx: 985000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.934 INFO debug_info - create_friendly_debug_types: Idx: 987500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.951 INFO debug_info - create_friendly_debug_types: Idx: 990000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.967 INFO debug_info - create_friendly_debug_types: Idx: 992500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:16.985 INFO debug_info - create_friendly_debug_types: Idx: 995000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.001 INFO debug_info - create_friendly_debug_types: Idx: 997500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.018 INFO debug_info - create_friendly_debug_types: Idx: 1000000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.034 INFO debug_info - create_friendly_debug_types: Idx: 1002500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.051 INFO debug_info - create_friendly_debug_types: Idx: 1005000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.066 INFO debug_info - create_friendly_debug_types: Idx: 1007500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.082 INFO debug_info - create_friendly_debug_types: Idx: 1010000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.099 INFO debug_info - create_friendly_debug_types: Idx: 1012500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.115 INFO debug_info - create_friendly_debug_types: Idx: 1015000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.131 INFO debug_info - create_friendly_debug_types: Idx: 1017500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.146 INFO debug_info - create_friendly_debug_types: Idx: 1020000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.163 INFO debug_info - create_friendly_debug_types: Idx: 1022500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.178 INFO debug_info - create_friendly_debug_types: Idx: 1025000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.194 INFO debug_info - create_friendly_debug_types: Idx: 1027500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.210 INFO debug_info - create_friendly_debug_types: Idx: 1030000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.226 INFO debug_info - create_friendly_debug_types: Idx: 1032500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.242 INFO debug_info - create_friendly_debug_types: Idx: 1035000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.258 INFO debug_info - create_friendly_debug_types: Idx: 1037500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.274 INFO debug_info - create_friendly_debug_types: Idx: 1040000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.290 INFO debug_info - create_friendly_debug_types: Idx: 1042500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.306 INFO debug_info - create_friendly_debug_types: Idx: 1045000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.322 INFO debug_info - create_friendly_debug_types: Idx: 1047500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.338 INFO debug_info - create_friendly_debug_types: Idx: 1050000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.355 INFO debug_info - create_friendly_debug_types: Idx: 1052500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.371 INFO debug_info - create_friendly_debug_types: Idx: 1055000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.388 INFO debug_info - create_friendly_debug_types: Idx: 1057500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.404 INFO debug_info - create_friendly_debug_types: Idx: 1060000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.420 INFO debug_info - create_friendly_debug_types: Idx: 1062500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.436 INFO debug_info - create_friendly_debug_types: Idx: 1065000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.452 INFO debug_info - create_friendly_debug_types: Idx: 1067500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.470 INFO debug_info - create_friendly_debug_types: Idx: 1070000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.486 INFO debug_info - create_friendly_debug_types: Idx: 1072500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.503 INFO debug_info - create_friendly_debug_types: Idx: 1075000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.519 INFO debug_info - create_friendly_debug_types: Idx: 1077500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.536 INFO debug_info - create_friendly_debug_types: Idx: 1080000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.553 INFO debug_info - create_friendly_debug_types: Idx: 1082500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.571 INFO debug_info - create_friendly_debug_types: Idx: 1085000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.589 INFO debug_info - create_friendly_debug_types: Idx: 1087500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.605 INFO debug_info - create_friendly_debug_types: Idx: 1090000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.622 INFO debug_info - create_friendly_debug_types: Idx: 1092500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.639 INFO debug_info - create_friendly_debug_types: Idx: 1095000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.656 INFO debug_info - create_friendly_debug_types: Idx: 1097500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.672 INFO debug_info - create_friendly_debug_types: Idx: 1100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.689 INFO debug_info - create_friendly_debug_types: Idx: 1102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.707 INFO debug_info - create_friendly_debug_types: Idx: 1105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.726 INFO debug_info - create_friendly_debug_types: Idx: 1107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.743 INFO debug_info - create_friendly_debug_types: Idx: 1110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.759 INFO debug_info - create_friendly_debug_types: Idx: 1112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.776 INFO debug_info - create_friendly_debug_types: Idx: 1115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.793 INFO debug_info - create_friendly_debug_types: Idx: 1117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.810 INFO debug_info - create_friendly_debug_types: Idx: 1120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.827 INFO debug_info - create_friendly_debug_types: Idx: 1122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.844 INFO debug_info - create_friendly_debug_types: Idx: 1125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.861 INFO debug_info - create_friendly_debug_types: Idx: 1127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.878 INFO debug_info - create_friendly_debug_types: Idx: 1130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.896 INFO debug_info - create_friendly_debug_types: Idx: 1132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.913 INFO debug_info - create_friendly_debug_types: Idx: 1135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.930 INFO debug_info - create_friendly_debug_types: Idx: 1137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.947 INFO debug_info - create_friendly_debug_types: Idx: 1140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.964 INFO debug_info - create_friendly_debug_types: Idx: 1142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.982 INFO debug_info - create_friendly_debug_types: Idx: 1145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:17.998 INFO debug_info - create_friendly_debug_types: Idx: 1147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:24.856 INFO debug_info - create_friendly_debug_types: Idx: 1150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:24.872 INFO debug_info - create_friendly_debug_types: Idx: 1152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:24.888 INFO debug_info - create_friendly_debug_types: Idx: 1155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:24.904 INFO debug_info - create_friendly_debug_types: Idx: 1157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:24.920 INFO debug_info - create_friendly_debug_types: Idx: 1160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:24.937 INFO debug_info - create_friendly_debug_types: Idx: 1162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:24.952 INFO debug_info - create_friendly_debug_types: Idx: 1165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:24.970 INFO debug_info - create_friendly_debug_types: Idx: 1167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:24.986 INFO debug_info - create_friendly_debug_types: Idx: 1170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.002 INFO debug_info - create_friendly_debug_types: Idx: 1172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.019 INFO debug_info - create_friendly_debug_types: Idx: 1175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.035 INFO debug_info - create_friendly_debug_types: Idx: 1177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.052 INFO debug_info - create_friendly_debug_types: Idx: 1180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.068 INFO debug_info - create_friendly_debug_types: Idx: 1182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.085 INFO debug_info - create_friendly_debug_types: Idx: 1185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.101 INFO debug_info - create_friendly_debug_types: Idx: 1187500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.118 INFO debug_info - create_friendly_debug_types: Idx: 1190000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.135 INFO debug_info - create_friendly_debug_types: Idx: 1192500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.151 INFO debug_info - create_friendly_debug_types: Idx: 1195000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.169 INFO debug_info - create_friendly_debug_types: Idx: 1197500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.185 INFO debug_info - create_friendly_debug_types: Idx: 1200000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.202 INFO debug_info - create_friendly_debug_types: Idx: 1202500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.219 INFO debug_info - create_friendly_debug_types: Idx: 1205000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.236 INFO debug_info - create_friendly_debug_types: Idx: 1207500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.254 INFO debug_info - create_friendly_debug_types: Idx: 1210000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.270 INFO debug_info - create_friendly_debug_types: Idx: 1212500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.287 INFO debug_info - create_friendly_debug_types: Idx: 1215000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.303 INFO debug_info - create_friendly_debug_types: Idx: 1217500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.319 INFO debug_info - create_friendly_debug_types: Idx: 1220000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.335 INFO debug_info - create_friendly_debug_types: Idx: 1222500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.351 INFO debug_info - create_friendly_debug_types: Idx: 1225000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.367 INFO debug_info - create_friendly_debug_types: Idx: 1227500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.383 INFO debug_info - create_friendly_debug_types: Idx: 1230000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.400 INFO debug_info - create_friendly_debug_types: Idx: 1232500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.417 INFO debug_info - create_friendly_debug_types: Idx: 1235000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.434 INFO debug_info - create_friendly_debug_types: Idx: 1237500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.450 INFO debug_info - create_friendly_debug_types: Idx: 1240000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.467 INFO debug_info - create_friendly_debug_types: Idx: 1242500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.484 INFO debug_info - create_friendly_debug_types: Idx: 1245000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.500 INFO debug_info - create_friendly_debug_types: Idx: 1247500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.517 INFO debug_info - create_friendly_debug_types: Idx: 1250000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.533 INFO debug_info - create_friendly_debug_types: Idx: 1252500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.550 INFO debug_info - create_friendly_debug_types: Idx: 1255000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.565 INFO debug_info - create_friendly_debug_types: Idx: 1257500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.582 INFO debug_info - create_friendly_debug_types: Idx: 1260000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.598 INFO debug_info - create_friendly_debug_types: Idx: 1262500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.614 INFO debug_info - create_friendly_debug_types: Idx: 1265000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.631 INFO debug_info - create_friendly_debug_types: Idx: 1267500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.647 INFO debug_info - create_friendly_debug_types: Idx: 1270000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.665 INFO debug_info - create_friendly_debug_types: Idx: 1272500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.680 INFO debug_info - create_friendly_debug_types: Idx: 1275000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.698 INFO debug_info - create_friendly_debug_types: Idx: 1277500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.715 INFO debug_info - create_friendly_debug_types: Idx: 1280000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.735 INFO debug_info - create_friendly_debug_types: Idx: 1282500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.752 INFO debug_info - create_friendly_debug_types: Idx: 1285000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.768 INFO debug_info - create_friendly_debug_types: Idx: 1287500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.786 INFO debug_info - create_friendly_debug_types: Idx: 1290000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.802 INFO debug_info - create_friendly_debug_types: Idx: 1292500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.821 INFO debug_info - create_friendly_debug_types: Idx: 1295000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.837 INFO debug_info - create_friendly_debug_types: Idx: 1297500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.854 INFO debug_info - create_friendly_debug_types: Idx: 1300000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.871 INFO debug_info - create_friendly_debug_types: Idx: 1302500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.888 INFO debug_info - create_friendly_debug_types: Idx: 1305000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.905 INFO debug_info - create_friendly_debug_types: Idx: 1307500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.922 INFO debug_info - create_friendly_debug_types: Idx: 1310000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.939 INFO debug_info - create_friendly_debug_types: Idx: 1312500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.955 INFO debug_info - create_friendly_debug_types: Idx: 1315000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.972 INFO debug_info - create_friendly_debug_types: Idx: 1317500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:25.990 INFO debug_info - create_friendly_debug_types: Idx: 1320000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.007 INFO debug_info - create_friendly_debug_types: Idx: 1322500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.025 INFO debug_info - create_friendly_debug_types: Idx: 1325000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.042 INFO debug_info - create_friendly_debug_types: Idx: 1327500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.059 INFO debug_info - create_friendly_debug_types: Idx: 1330000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.076 INFO debug_info - create_friendly_debug_types: Idx: 1332500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.094 INFO debug_info - create_friendly_debug_types: Idx: 1335000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.112 INFO debug_info - create_friendly_debug_types: Idx: 1337500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.129 INFO debug_info - create_friendly_debug_types: Idx: 1340000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.147 INFO debug_info - create_friendly_debug_types: Idx: 1342500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.164 INFO debug_info - create_friendly_debug_types: Idx: 1345000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.182 INFO debug_info - create_friendly_debug_types: Idx: 1347500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.199 INFO debug_info - create_friendly_debug_types: Idx: 1350000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.217 INFO debug_info - create_friendly_debug_types: Idx: 1352500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.234 INFO debug_info - create_friendly_debug_types: Idx: 1355000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.252 INFO debug_info - create_friendly_debug_types: Idx: 1357500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.269 INFO debug_info - create_friendly_debug_types: Idx: 1360000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.286 INFO debug_info - create_friendly_debug_types: Idx: 1362500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.303 INFO debug_info - create_friendly_debug_types: Idx: 1365000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.321 INFO debug_info - create_friendly_debug_types: Idx: 1367500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.339 INFO debug_info - create_friendly_debug_types: Idx: 1370000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.358 INFO debug_info - create_friendly_debug_types: Idx: 1372500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.375 INFO debug_info - create_friendly_debug_types: Idx: 1375000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.393 INFO debug_info - create_friendly_debug_types: Idx: 1377500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:40:26.411 INFO debug_info - create_friendly_debug_types: Idx: 1380000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:11.915 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/util/log.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/sysapi_util.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/main-sys.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/sysapi_util.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-tcti/tcti-common.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/base-types.c ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EventSequenceComplete.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Execute.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRspAuths.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCmdAuths.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/integration/test-common.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-tcti/tctildr.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-tcti/tctildr-dl.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-esys/api/Esys_Startup.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-esys/esys_context.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-esys/esys_crypto.c ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-esys/esys_iutil.c ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Finalize.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCapability.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandCode.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetContextSize.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCpBuffer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetDecryptParam.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetEncryptParam.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRpBuffer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTctiContext.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Initialize.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetDecryptParam.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetEncryptParam.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Startup.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpm2b-types.c ------- 62
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpma-types.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpml-types.c ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpms-types.c ------- 83
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpmt-types.c ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpmu-types.c ------- 52
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Policy_AC_SendSelect.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_SetBits.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetSessionAuditDigest.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTemplate.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_ZGen.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPassword.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyRestart.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthPolicy.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClearControl.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackLockReset.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpace.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_LoadExternal.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Duplicate.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNvWritten.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Create.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_TestParms.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Sign.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Read.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreatePrimary.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyOR.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StartAuthSession.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCommandCodeAuditStatus.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MakeCredential.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockRateAdjust.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthValue.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetPrimaryPolicy.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyGetDigest.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceComplete.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Shutdown.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextSave.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPCR.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EC_Ephemeral.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StirRandom.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Certify.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadClock.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetAlgorithmSet.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCpHash.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Read.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Rewrap.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Write.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackParameters.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangeEPS.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorizeNV.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FirmwareRead.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Reset.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Certify.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Unseal.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTicket.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Extend.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PP_Commands.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPhysicalPresence.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Commit.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadPublic.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyCreation.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Import.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Hash.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HashSequenceStart.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Allocate.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_KeyGen.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeData.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Increment.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyChangeAuth.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNameHash.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC_Start.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ObjectChangeAuth.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyLocality.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_DefineSpace.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_Send.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SelfTest.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandAuditDigest.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ActivateCredential.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpaceSpecial.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_VerifySignature.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTestResult.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_GlobalWriteLock.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_IncrementalSelfTest.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC_Start.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySigned.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Clear.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FlushContext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Decrypt.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreateLoaded.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EvictControl.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyX509.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySecret.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTime.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt2.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCounterTimer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyControl.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextLoad.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Load.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeStart.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Extend.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ChangeAuth.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECC_Parameters.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Event.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyDuplicationSelect.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ACT_SetTimeout.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Quote.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_WriteLock.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockSet.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadPublic.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNV.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangePPS.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthValue.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ZGen_2Phase.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadLock.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRandom.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorize.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Encrypt.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCommandCode.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceUpdate.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Vendor_TCG_Test.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.751 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.751 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spi-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.756 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-i2c-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.756 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-crypto.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.756 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/test_tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.756 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-certify-creation.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.757 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.757 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.757 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.757 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-he-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.757 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.758 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-sys-initialize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.758 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-i2c-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.758 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.758 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-ima-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.758 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-physical-presence-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.758 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-entity-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.759 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.759 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.759 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.759 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tss2_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.759 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.760 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.760 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-evict-control-serialization.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.760 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.760 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.760 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.761 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.761 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.761 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.761 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-check-wrong-paths.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.761 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-profiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.762 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-written-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.762 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.762 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.762 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.762 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.762 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-time.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.763 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-session-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.763 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.763 INFO analysis - extract_tests_from_directories: /tmp/source-code/tmp/ibmtpm1661/src/AttestationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.770 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-context-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.771 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.771 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spi-ltt2go.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.771 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.771 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getTpmHandle-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.771 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-tcti-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.772 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.772 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.772 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.772 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.772 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-clear.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.773 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.773 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote-destructive-eventlog.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.773 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.773 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.773 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.773 INFO analysis - extract_tests_from_directories: /tmp/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.775 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.775 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.775 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-policy-or-nv-read-write.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.775 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-get-web-cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.776 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-authorizenv-cphash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.776 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-certifyX509.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.776 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.776 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.776 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.777 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-set-algorithm-set.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.777 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.777 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-start-auth-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.777 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.777 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.777 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.778 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.778 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.778 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.778 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-import-ossl-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.779 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-asymmetric-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.779 INFO analysis - extract_tests_from_directories: /tmp/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.780 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.780 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-commit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.780 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-system-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.781 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.781 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.781 INFO analysis - extract_tests_from_directories: /tmp/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.783 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.783 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.784 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.784 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.784 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-info.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.784 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.784 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.785 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-provisioning-cert-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.785 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.785 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.785 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-password.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.785 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.785 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.786 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.786 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.786 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-device.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.786 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.786 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.787 INFO analysis - extract_tests_from_directories: /tmp/source-code/src/tpm2-tss/test/integration/esys-testparms.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.789 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.789 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-import.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.789 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-counter.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.790 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.790 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-nv-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.790 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.790 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.790 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.790 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.791 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.791 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.791 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-ima-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.791 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.791 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/test-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.792 INFO analysis - extract_tests_from_directories: /tmp/ibmtpm1661/src/Attest_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.792 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.792 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.792 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.792 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.793 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.793 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-verify-signature.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.793 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-pcr-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.793 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.793 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.794 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-firmware-read.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.794 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.794 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.794 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.794 INFO analysis - extract_tests_from_directories: /tmp/source-code/src/tpm2-tss/test/integration/test-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.797 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.797 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.797 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT32-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.797 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.798 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.798 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.798 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.799 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.799 INFO analysis - extract_tests_from_directories: /tmp/source-code/src/tpm2-tss/test/integration/fapi-pcr-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.800 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-pcr-auth-value.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.800 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-fail.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.801 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.801 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-data-crypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.801 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.801 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.801 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.802 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.802 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.802 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.802 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.802 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.803 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.803 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.803 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-session-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.803 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.804 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-second-provisioning.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.804 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.804 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-ac-send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.804 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-ac-getcapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.804 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-abi-version.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.805 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-self-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.805 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.805 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.805 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.805 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-or-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.806 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.806 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.806 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.806 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.806 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-swtpm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.807 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.807 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spidev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.807 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.807 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.807 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-libtpms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.808 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.808 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.808 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.808 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-platform-certificates.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.808 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.809 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/tpm2-tss/test/integration/test-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.810 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-param-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.811 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.811 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.811 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.811 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create2-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.812 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.812 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-lock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.812 INFO analysis - extract_tests_from_directories: /tmp/source-code/src/tpm2-tss/test/integration/sys-self-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.813 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.813 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-audit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.814 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-session-attributes.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.814 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.814 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.814 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.814 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.814 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.815 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.815 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.815 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.815 INFO analysis - extract_tests_from_directories: /tmp/source-code/src/tpm2-tss/test/unit/test_tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.816 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.817 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-sequence-finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.817 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.817 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT64-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.817 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.818 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/key-value-parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.818 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.818 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.818 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-encrypt-decrypt-2.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.818 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.819 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.819 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.819 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/tpm2-tss/test/integration/sys-self-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.821 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.822 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.822 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.822 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-getpollhandles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.822 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/policy-execute.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.822 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.823 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.823 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-sign-policy-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.823 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.823 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.823 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-nv-counter-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.824 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.824 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.824 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.824 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-signed-keyedhash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.824 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.825 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-policy-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.825 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-nv-undefine-special.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.825 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.825 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.825 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.826 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.826 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.826 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.826 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.826 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-macsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.827 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-capability.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.827 INFO analysis - extract_tests_from_directories: /tmp/source-code/tmp/ibmtpm1661/src/Attest_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.828 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-pcr-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.828 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.828 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.829 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-hierarchy-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.829 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.829 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.829 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.829 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.830 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPML-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.830 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.830 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.830 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.830 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/tpm2-tss/test/integration/esys-tpm-tests.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.833 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policies-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.833 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.833 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.833 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.834 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-policy-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.834 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.834 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.834 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getName.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.834 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-secret-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.834 INFO analysis - extract_tests_from_directories: /tmp/source-code/src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.835 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.836 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.836 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.836 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-capability-act.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.836 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.836 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.836 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/dlopen-fail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.837 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.837 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-auto-session-flags.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.837 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/tpm2-tss/test/unit/test_tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.838 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.838 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.839 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-create-keyedhash-sha1-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.839 INFO analysis - extract_tests_from_directories: /tmp/source-code/src/tpm2-tss/test/integration/esys-tpm-tests.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.840 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spi-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.840 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-policy-authorizeNV.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.840 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.841 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.841 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.841 INFO analysis - extract_tests_from_directories: /tmp/ibmtpm1661/src/AttestationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.841 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-secret-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.841 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.842 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-primary-rsa-2K-aes128cfb.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.842 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/tpmclient/tpmclient.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.842 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-check-auth-with-trailing-zero.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.842 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.842 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.843 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.843 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-ecdh-zgen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.843 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.843 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-createloaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.843 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-provisioning-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.844 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.844 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.844 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.844 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.844 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.844 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-null-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.845 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/main-fapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.845 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.845 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-pcr-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.846 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.846 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.846 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.847 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.847 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-tpm-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.847 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.847 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-extend-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.848 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-policy-ac-sendselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.848 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.848 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/tpm2-tss/test/integration/esys-testparms.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.849 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.849 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.849 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tpm-clear-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.849 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.850 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.850 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-sign-password-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.851 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.851 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.851 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-get-esys-blobs.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.851 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.851 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.852 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.852 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.852 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.852 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.852 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.852 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-nodl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.853 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.853 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.853 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-export-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.853 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-pem-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.853 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-evict-ctrl.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.854 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.854 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-create-loaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.854 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.854 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/CopyCommandHeader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.854 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.854 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-change-eps.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.855 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-resubmissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.855 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-testparms.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.855 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-ticket.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.856 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.856 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-getinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.856 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-pcr-extension.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.856 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.856 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-ckda-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.856 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-ext-public-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.857 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.857 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-ordinary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.857 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote-destructive.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.857 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-increment.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.857 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-vendor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.858 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.858 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.858 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.858 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMT-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.858 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.858 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.859 INFO analysis - extract_tests_from_directories: /tmp/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.860 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT8-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.860 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.860 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.860 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-rsa-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.861 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.861 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.861 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.861 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-event-sequence-complete.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.861 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tpm-tests.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.862 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.862 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.862 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.862 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.862 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-check-ima-log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.862 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/helper/tpm_cmd_tcti_dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.863 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.863 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.863 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-primary-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.863 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.864 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.864 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-hmac-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.864 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-make-credential.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.864 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.864 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-nv-readwrite.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.865 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.865 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-clockset.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.865 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMA-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.865 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-tcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.865 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.866 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/sys-execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.866 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.866 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.866 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.866 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPM2B-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.867 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.867 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-tpm-properties.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.867 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.867 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-pp-commands.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.867 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMS-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.868 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.868 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.868 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMU-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.868 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hmacsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.868 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.869 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hierarchychangeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.869 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-primary-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.869 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.869 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.869 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT16-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.869 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/main-esys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.870 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.870 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.870 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-pcr-basic.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.870 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.870 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-authorize-nv-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.871 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hierarchy-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.871 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.871 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.871 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hashsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.871 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-unseal.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.872 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-mssim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.872 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-object-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.872 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.872 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.872 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-unseal-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.873 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.873 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.873 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.873 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.873 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.873 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-template-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.874 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.874 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.874 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-ecdh-keygen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.874 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.874 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.875 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.875 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.875 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.875 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.875 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.876 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.876 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.876 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.876 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-read-clock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.876 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.877 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.877 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-regression.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.877 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-field-upgrade.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.877 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-provisioning-with-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.877 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.878 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-authorize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.878 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getTpmHandle-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.878 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.878 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-extend.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.878 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote-with-primary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.879 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.879 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-act-set-timeout.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.879 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.879 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-clear-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.880 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.880 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-ecc-parameters.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.880 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.880 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-nv-policy-locality.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.880 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.880 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.881 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.881 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.881 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-system-api.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.881 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getName-hierarchy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.881 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-ordinary-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.882 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.882 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-save-and-load-context.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.882 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.882 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/CommonPreparePrologue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.882 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-signed.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.883 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-nulltcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.883 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.883 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.883 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.883 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:41:16.884 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-zgen-2phase.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:42:01.216 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:42:01.290 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:42:03.741 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:42:03.742 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ACT_SetTimeout_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ACT_SetTimeout_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_GetCapability_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_GetCapability_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_Send_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_Send_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ActivateCredential_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ActivateCredential_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyCreation_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyCreation_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyX509_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyX509_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Certify_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Certify_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangeEPS_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangeEPS_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangePPS_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangePPS_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClearControl_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClearControl_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Clear_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Clear_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockRateAdjust_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockRateAdjust_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockSet_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockSet_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Commit_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Commit_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextLoad_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextLoad_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextSave_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextSave_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreateLoaded_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreateLoaded_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreatePrimary_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreatePrimary_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Create_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Create_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackLockReset_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackLockReset_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackParameters_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackParameters_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Duplicate_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Duplicate_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECC_Parameters_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECC_Parameters_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_KeyGen_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_KeyGen_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_ZGen_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_ZGen_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EC_Ephemeral_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EC_Ephemeral_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt2_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt2_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EventSequenceComplete_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EventSequenceComplete_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EvictControl_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EvictControl_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeData_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeData_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeStart_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeStart_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FirmwareRead_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FirmwareRead_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FlushContext_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FlushContext_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCapability_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCapability_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCommandAuditDigest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCommandAuditDigest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetRandom_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetRandom_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetSessionAuditDigest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetSessionAuditDigest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetTestResult_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetTime_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetTime_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Start_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Start_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HashSequenceStart_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HashSequenceStart_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Hash_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Hash_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyChangeAuth_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyChangeAuth_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyControl_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyControl_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Import_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Import_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_IncrementalSelfTest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_IncrementalSelfTest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_LoadExternal_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_LoadExternal_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Load_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Load_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Start_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Start_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MakeCredential_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MakeCredential_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Certify_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Certify_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ChangeAuth_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ChangeAuth_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_DefineSpace_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_DefineSpace_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Extend_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Extend_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_GlobalWriteLock_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_GlobalWriteLock_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Increment_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Increment_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadLock_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadLock_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadPublic_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadPublic_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Read_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Read_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_SetBits_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_SetBits_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpaceSpecial_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpace_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpace_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_WriteLock_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_WriteLock_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Write_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Write_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ObjectChangeAuth_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ObjectChangeAuth_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Allocate_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Allocate_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Event_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Event_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Extend_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Extend_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Read_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Read_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Reset_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Reset_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthPolicy_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthPolicy_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthValue_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthValue_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PP_Commands_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PP_Commands_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthValue_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthValue_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorizeNV_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorizeNV_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorize_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorize_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCommandCode_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCommandCode_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCounterTimer_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCounterTimer_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCpHash_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCpHash_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyDuplicationSelect_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyDuplicationSelect_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyGetDigest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyGetDigest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyLocality_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyLocality_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNV_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNV_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNameHash_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNameHash_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNvWritten_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNvWritten_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyOR_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyOR_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPCR_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPCR_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPassword_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPassword_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPhysicalPresence_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPhysicalPresence_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyRestart_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyRestart_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySecret_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySecret_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySigned_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySigned_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTemplate_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTemplate_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTicket_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTicket_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Policy_AC_SendSelect_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Policy_AC_SendSelect_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Quote_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Quote_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Decrypt_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Decrypt_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Encrypt_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Encrypt_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ReadClock_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ReadPublic_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ReadPublic_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Rewrap_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Rewrap_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SelfTest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SelfTest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceComplete_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceComplete_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceUpdate_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceUpdate_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetAlgorithmSet_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetAlgorithmSet_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetCommandCodeAuditStatus_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetCommandCodeAuditStatus_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetPrimaryPolicy_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetPrimaryPolicy_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Shutdown_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Shutdown_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Sign_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Sign_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StartAuthSession_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StartAuthSession_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Startup_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Startup_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StirRandom_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StirRandom_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_TestParms_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_TestParms_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Unseal_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Unseal_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Vendor_TCG_Test_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Vendor_TCG_Test_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_VerifySignature_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_VerifySignature_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ZGen_2Phase_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ZGen_2Phase_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_100.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_101.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_102.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_103.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_104.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_105.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_106.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_107.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_108.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_109.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_110.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_111.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_112.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_113.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_114.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_115.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_116.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_117.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_118.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_119.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_120.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_121.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_122.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_123.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_124.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_125.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_126.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_127.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_128.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_129.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_130.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_131.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_132.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_133.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_134.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_135.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_136.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_137.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_138.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_139.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_140.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_141.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_142.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_143.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_144.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_145.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_146.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_147.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_148.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_149.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_150.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_151.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_152.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_153.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_154.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_155.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_156.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_157.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_158.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_159.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_160.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_161.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_162.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_163.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_164.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_165.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_166.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_167.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_168.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_169.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_170.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_171.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_172.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_173.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_174.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_175.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_176.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_177.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_178.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_179.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_180.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_181.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_182.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_183.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_184.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_185.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_186.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_187.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_188.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_189.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_190.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_191.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_192.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_193.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_194.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_195.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_196.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_197.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_198.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_199.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_200.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_201.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_202.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_203.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_204.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_205.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_206.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_207.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_208.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_209.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_210.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_211.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_212.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_213.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_214.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_215.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_216.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_217.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_218.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_219.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_220.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_221.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_222.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_223.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_224.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_225.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_226.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_227.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_228.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_229.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_230.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_231.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_232.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_233.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_234.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_235.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_236.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_237.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_32.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_33.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_34.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_35.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_36.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_37.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_38.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_39.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_40.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_41.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_42.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_43.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_44.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_45.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_46.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_47.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_48.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_49.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_50.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_51.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_52.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_53.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_54.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_55.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_56.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_57.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_58.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_59.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_60.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_61.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_62.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_63.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_64.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_65.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_66.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_67.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_68.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_69.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_70.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_71.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_72.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_73.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_74.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_75.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_76.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_77.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_78.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_79.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_80.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_81.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_82.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_83.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_84.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_85.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_86.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_87.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_88.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_89.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_90.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_91.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_92.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_93.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_94.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_95.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_96.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_97.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_98.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_99.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-07cadPxKnd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-07cadPxKnd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-07cadPxKnd.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-07cadPxKnd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-07cadPxKnd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-07cadPxKnd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0A3snoOH3g.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0A3snoOH3g.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0A3snoOH3g.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0A3snoOH3g.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0A3snoOH3g.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0A3snoOH3g.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0HBM96GmkN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0HBM96GmkN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0HBM96GmkN.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0HBM96GmkN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0HBM96GmkN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0HBM96GmkN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0d7Ld8Tavt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0d7Ld8Tavt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0d7Ld8Tavt.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0d7Ld8Tavt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0d7Ld8Tavt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0d7Ld8Tavt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0iPXcfQFuY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0iPXcfQFuY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0iPXcfQFuY.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0iPXcfQFuY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0iPXcfQFuY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0iPXcfQFuY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1sPCHWokQm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1sPCHWokQm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1sPCHWokQm.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1sPCHWokQm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1sPCHWokQm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1sPCHWokQm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1tdRkOlKMZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1tdRkOlKMZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1tdRkOlKMZ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1tdRkOlKMZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1tdRkOlKMZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1tdRkOlKMZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2C3hWMtgdK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2C3hWMtgdK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2C3hWMtgdK.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2C3hWMtgdK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2C3hWMtgdK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2C3hWMtgdK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2JrihjR7GU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2JrihjR7GU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2JrihjR7GU.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2JrihjR7GU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2JrihjR7GU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2JrihjR7GU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2MSRWRDseo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2MSRWRDseo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2MSRWRDseo.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2MSRWRDseo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2MSRWRDseo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2MSRWRDseo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2QZZlVdeaF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2QZZlVdeaF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2QZZlVdeaF.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2QZZlVdeaF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2QZZlVdeaF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2QZZlVdeaF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2hS6oQIstR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2hS6oQIstR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2hS6oQIstR.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2hS6oQIstR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2hS6oQIstR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2hS6oQIstR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-30eZD0VIGr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-30eZD0VIGr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-30eZD0VIGr.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-30eZD0VIGr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-30eZD0VIGr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-30eZD0VIGr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3IhIdzbNnY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3IhIdzbNnY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3IhIdzbNnY.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3IhIdzbNnY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3IhIdzbNnY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3IhIdzbNnY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3LsRdsW6Hh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3LsRdsW6Hh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3LsRdsW6Hh.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3LsRdsW6Hh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3LsRdsW6Hh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3LsRdsW6Hh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3U7pQ0ZEKw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3U7pQ0ZEKw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3U7pQ0ZEKw.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3U7pQ0ZEKw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3U7pQ0ZEKw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3U7pQ0ZEKw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3jH5Vqo6C9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3jH5Vqo6C9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3jH5Vqo6C9.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3jH5Vqo6C9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3jH5Vqo6C9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3jH5Vqo6C9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4pPPZs47fm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4pPPZs47fm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4pPPZs47fm.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4pPPZs47fm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4pPPZs47fm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4pPPZs47fm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4w2hS3bY2r.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4w2hS3bY2r.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4w2hS3bY2r.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4w2hS3bY2r.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4w2hS3bY2r.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4w2hS3bY2r.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4y2BeysYLc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4y2BeysYLc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4y2BeysYLc.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4y2BeysYLc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4y2BeysYLc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4y2BeysYLc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5EW3dKj8oH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5EW3dKj8oH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5EW3dKj8oH.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5EW3dKj8oH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5EW3dKj8oH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5EW3dKj8oH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5FjsppuGmG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5FjsppuGmG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5FjsppuGmG.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5FjsppuGmG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5FjsppuGmG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5FjsppuGmG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5bsFSTvAxN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5bsFSTvAxN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5bsFSTvAxN.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5bsFSTvAxN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5bsFSTvAxN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5bsFSTvAxN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5uob74t9Dk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5uob74t9Dk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5uob74t9Dk.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5uob74t9Dk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5uob74t9Dk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5uob74t9Dk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5xQmEG4i0t.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5xQmEG4i0t.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5xQmEG4i0t.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5xQmEG4i0t.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5xQmEG4i0t.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5xQmEG4i0t.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-68nOuIRuCI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-68nOuIRuCI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-68nOuIRuCI.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-68nOuIRuCI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-68nOuIRuCI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-68nOuIRuCI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6B2Cn3PoCa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6B2Cn3PoCa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6B2Cn3PoCa.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6B2Cn3PoCa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6B2Cn3PoCa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6B2Cn3PoCa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6Tsw84t1Xh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6Tsw84t1Xh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6Tsw84t1Xh.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6Tsw84t1Xh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6Tsw84t1Xh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6Tsw84t1Xh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6WsCnYhxwb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6WsCnYhxwb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6WsCnYhxwb.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6WsCnYhxwb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6WsCnYhxwb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6WsCnYhxwb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6badiuGNi2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6badiuGNi2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6badiuGNi2.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6badiuGNi2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6badiuGNi2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6badiuGNi2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6fkUNephzD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6fkUNephzD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6fkUNephzD.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6fkUNephzD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6fkUNephzD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6fkUNephzD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6mmUazqPd6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6mmUazqPd6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6mmUazqPd6.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6mmUazqPd6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6mmUazqPd6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6mmUazqPd6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6vogMkiUp2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6vogMkiUp2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6vogMkiUp2.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6vogMkiUp2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6vogMkiUp2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6vogMkiUp2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-787WCyXrvC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-787WCyXrvC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-787WCyXrvC.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-787WCyXrvC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-787WCyXrvC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-787WCyXrvC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7J8GFIRS0a.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7J8GFIRS0a.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7J8GFIRS0a.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7J8GFIRS0a.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7J8GFIRS0a.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7J8GFIRS0a.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7QQon72y2i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7QQon72y2i.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7QQon72y2i.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7QQon72y2i.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7QQon72y2i.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7QQon72y2i.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7QT6ypYj4q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7QT6ypYj4q.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7QT6ypYj4q.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7QT6ypYj4q.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7QT6ypYj4q.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7QT6ypYj4q.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7TgFQRLF8g.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7TgFQRLF8g.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7TgFQRLF8g.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7TgFQRLF8g.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7TgFQRLF8g.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7TgFQRLF8g.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7iI0AM2Top.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7iI0AM2Top.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7iI0AM2Top.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7iI0AM2Top.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7iI0AM2Top.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7iI0AM2Top.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7lNTBETBcI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7lNTBETBcI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7lNTBETBcI.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7lNTBETBcI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7lNTBETBcI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7lNTBETBcI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7vNA5MYMlZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7vNA5MYMlZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7vNA5MYMlZ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7vNA5MYMlZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7vNA5MYMlZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7vNA5MYMlZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7zq0D7o4HW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7zq0D7o4HW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7zq0D7o4HW.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7zq0D7o4HW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7zq0D7o4HW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7zq0D7o4HW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-81vKecEYnY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-81vKecEYnY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-81vKecEYnY.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-81vKecEYnY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-81vKecEYnY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-81vKecEYnY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8DOaV6Z8KH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8DOaV6Z8KH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8DOaV6Z8KH.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8DOaV6Z8KH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8DOaV6Z8KH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8DOaV6Z8KH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8Jd3swTe1B.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8Jd3swTe1B.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8Jd3swTe1B.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8Jd3swTe1B.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8Jd3swTe1B.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8Jd3swTe1B.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8j5ayxtlTO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8j5ayxtlTO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8j5ayxtlTO.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8j5ayxtlTO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8j5ayxtlTO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8j5ayxtlTO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8vABoCk7uh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8vABoCk7uh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8vABoCk7uh.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8vABoCk7uh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8vABoCk7uh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8vABoCk7uh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9h1yjdoKcD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9h1yjdoKcD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9h1yjdoKcD.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9h1yjdoKcD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9h1yjdoKcD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9h1yjdoKcD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9sbqkvNDFf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9sbqkvNDFf.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9sbqkvNDFf.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9sbqkvNDFf.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9sbqkvNDFf.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9sbqkvNDFf.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A273N00yRv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A273N00yRv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A273N00yRv.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A273N00yRv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A273N00yRv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A273N00yRv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A5W8MFhyOs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A5W8MFhyOs.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A5W8MFhyOs.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A5W8MFhyOs.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A5W8MFhyOs.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A5W8MFhyOs.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AAnSLnwiXl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AAnSLnwiXl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AAnSLnwiXl.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AAnSLnwiXl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AAnSLnwiXl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AAnSLnwiXl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ASIdCAUN3k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ASIdCAUN3k.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ASIdCAUN3k.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ASIdCAUN3k.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ASIdCAUN3k.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ASIdCAUN3k.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B4utDpQWFy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B4utDpQWFy.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B4utDpQWFy.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B4utDpQWFy.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B4utDpQWFy.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B4utDpQWFy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B7R1IrLCr2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B7R1IrLCr2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B7R1IrLCr2.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B7R1IrLCr2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B7R1IrLCr2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B7R1IrLCr2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BMlobXPWzW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BMlobXPWzW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BMlobXPWzW.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BMlobXPWzW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BMlobXPWzW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BMlobXPWzW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BRtkGKiCA5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BRtkGKiCA5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BRtkGKiCA5.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BRtkGKiCA5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BRtkGKiCA5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BRtkGKiCA5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BjqHTUjTtr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BjqHTUjTtr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BjqHTUjTtr.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BjqHTUjTtr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BjqHTUjTtr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BjqHTUjTtr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BsdsD6rwgT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BsdsD6rwgT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BsdsD6rwgT.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BsdsD6rwgT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BsdsD6rwgT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BsdsD6rwgT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C42ri5rrSq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C42ri5rrSq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C42ri5rrSq.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C42ri5rrSq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C42ri5rrSq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C42ri5rrSq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C6tWPiFHPc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C6tWPiFHPc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C6tWPiFHPc.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C6tWPiFHPc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C6tWPiFHPc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C6tWPiFHPc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CMHdPSgCqw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CMHdPSgCqw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CMHdPSgCqw.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CMHdPSgCqw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CMHdPSgCqw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CMHdPSgCqw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ce29RPP9V9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ce29RPP9V9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ce29RPP9V9.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ce29RPP9V9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ce29RPP9V9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ce29RPP9V9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CuhfCgcntE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CuhfCgcntE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CuhfCgcntE.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CuhfCgcntE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CuhfCgcntE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CuhfCgcntE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D8p1DNry4B.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D8p1DNry4B.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D8p1DNry4B.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D8p1DNry4B.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D8p1DNry4B.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D8p1DNry4B.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DleDUDBwyC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DleDUDBwyC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DleDUDBwyC.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DleDUDBwyC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DleDUDBwyC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DleDUDBwyC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DsERaHZik4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DsERaHZik4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DsERaHZik4.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DsERaHZik4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DsERaHZik4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DsERaHZik4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EhqGTaJdRZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EhqGTaJdRZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EhqGTaJdRZ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EhqGTaJdRZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EhqGTaJdRZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EhqGTaJdRZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FKUXv6EfH7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FKUXv6EfH7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FKUXv6EfH7.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FKUXv6EfH7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FKUXv6EfH7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FKUXv6EfH7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FhKCFAsckF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FhKCFAsckF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FhKCFAsckF.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FhKCFAsckF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FhKCFAsckF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FhKCFAsckF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FjD3IBkkoL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FjD3IBkkoL.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FjD3IBkkoL.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FjD3IBkkoL.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FjD3IBkkoL.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FjD3IBkkoL.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FjpedlU81g.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FjpedlU81g.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FjpedlU81g.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FjpedlU81g.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FjpedlU81g.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FjpedlU81g.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GKIDwsq8F4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GKIDwsq8F4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GKIDwsq8F4.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GKIDwsq8F4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GKIDwsq8F4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GKIDwsq8F4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GexRXVDpj3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GexRXVDpj3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GexRXVDpj3.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GexRXVDpj3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GexRXVDpj3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GexRXVDpj3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HcILx75FGD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HcILx75FGD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HcILx75FGD.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HcILx75FGD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HcILx75FGD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HcILx75FGD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HerCE9m48n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HerCE9m48n.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HerCE9m48n.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HerCE9m48n.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HerCE9m48n.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HerCE9m48n.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IKTd1tISsd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IKTd1tISsd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IKTd1tISsd.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IKTd1tISsd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IKTd1tISsd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IKTd1tISsd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IXhK0OW6m3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IXhK0OW6m3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IXhK0OW6m3.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IXhK0OW6m3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IXhK0OW6m3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IXhK0OW6m3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-In2ngNTZzg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-In2ngNTZzg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-In2ngNTZzg.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-In2ngNTZzg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-In2ngNTZzg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-In2ngNTZzg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JC0u9F2043.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JC0u9F2043.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JC0u9F2043.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JC0u9F2043.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JC0u9F2043.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JC0u9F2043.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JKOFLGazgh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JKOFLGazgh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JKOFLGazgh.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JKOFLGazgh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JKOFLGazgh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JKOFLGazgh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JLQPGRnnaM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JLQPGRnnaM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JLQPGRnnaM.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JLQPGRnnaM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JLQPGRnnaM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JLQPGRnnaM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JS3XQMuSrM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JS3XQMuSrM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JS3XQMuSrM.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JS3XQMuSrM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JS3XQMuSrM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JS3XQMuSrM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KpeSHFUE50.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KpeSHFUE50.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KpeSHFUE50.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KpeSHFUE50.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KpeSHFUE50.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KpeSHFUE50.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KurnxiEr3i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KurnxiEr3i.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KurnxiEr3i.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KurnxiEr3i.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KurnxiEr3i.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KurnxiEr3i.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LhmXkhLWLI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LhmXkhLWLI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LhmXkhLWLI.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LhmXkhLWLI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LhmXkhLWLI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LhmXkhLWLI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Lm6LHRgxuX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Lm6LHRgxuX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Lm6LHRgxuX.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Lm6LHRgxuX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Lm6LHRgxuX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Lm6LHRgxuX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M4HRqVtYAG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M4HRqVtYAG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M4HRqVtYAG.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M4HRqVtYAG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M4HRqVtYAG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M4HRqVtYAG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MPuArAK7bW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MPuArAK7bW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MPuArAK7bW.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MPuArAK7bW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MPuArAK7bW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MPuArAK7bW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MgRLPUroSM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MgRLPUroSM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MgRLPUroSM.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MgRLPUroSM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MgRLPUroSM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MgRLPUroSM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N5kRdGphi7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N5kRdGphi7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N5kRdGphi7.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N5kRdGphi7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N5kRdGphi7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N5kRdGphi7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NAExoDKGsO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NAExoDKGsO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NAExoDKGsO.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NAExoDKGsO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NAExoDKGsO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NAExoDKGsO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Nk1o1SL4fg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Nk1o1SL4fg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Nk1o1SL4fg.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Nk1o1SL4fg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Nk1o1SL4fg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Nk1o1SL4fg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OH3LQvCtCG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OH3LQvCtCG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OH3LQvCtCG.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OH3LQvCtCG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OH3LQvCtCG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OH3LQvCtCG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OKRD3QIEpw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OKRD3QIEpw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OKRD3QIEpw.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OKRD3QIEpw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OKRD3QIEpw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OKRD3QIEpw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PcsHUliQPS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PcsHUliQPS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PcsHUliQPS.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PcsHUliQPS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PcsHUliQPS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PcsHUliQPS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PqrxzUDXTI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PqrxzUDXTI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PqrxzUDXTI.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PqrxzUDXTI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PqrxzUDXTI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PqrxzUDXTI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1eFX8l60n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1eFX8l60n.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1eFX8l60n.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1eFX8l60n.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1eFX8l60n.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1eFX8l60n.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q4fLCpYdFI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q4fLCpYdFI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q4fLCpYdFI.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q4fLCpYdFI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q4fLCpYdFI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q4fLCpYdFI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QTQxhePZXk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QTQxhePZXk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QTQxhePZXk.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QTQxhePZXk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QTQxhePZXk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QTQxhePZXk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QixZh2lDkl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QixZh2lDkl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QixZh2lDkl.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QixZh2lDkl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QixZh2lDkl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QixZh2lDkl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QwWbRL3qkO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QwWbRL3qkO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QwWbRL3qkO.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QwWbRL3qkO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QwWbRL3qkO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QwWbRL3qkO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R01kxDGBzE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R01kxDGBzE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R01kxDGBzE.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R01kxDGBzE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R01kxDGBzE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R01kxDGBzE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RI9Q4hSpv9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RI9Q4hSpv9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RI9Q4hSpv9.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RI9Q4hSpv9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RI9Q4hSpv9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RI9Q4hSpv9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RcoFI7gEuT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RcoFI7gEuT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RcoFI7gEuT.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RcoFI7gEuT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RcoFI7gEuT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RcoFI7gEuT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RecQU4yo4G.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RecQU4yo4G.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RecQU4yo4G.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RecQU4yo4G.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RecQU4yo4G.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RecQU4yo4G.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RftcZlSwdG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RftcZlSwdG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RftcZlSwdG.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RftcZlSwdG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RftcZlSwdG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RftcZlSwdG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RgHiLfnDQ7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RgHiLfnDQ7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RgHiLfnDQ7.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RgHiLfnDQ7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RgHiLfnDQ7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RgHiLfnDQ7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SIC4BaFUN8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SIC4BaFUN8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SIC4BaFUN8.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SIC4BaFUN8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SIC4BaFUN8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SIC4BaFUN8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Smjyo50hIT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Smjyo50hIT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Smjyo50hIT.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Smjyo50hIT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Smjyo50hIT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Smjyo50hIT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T5NdNJxOgv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T5NdNJxOgv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T5NdNJxOgv.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T5NdNJxOgv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T5NdNJxOgv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T5NdNJxOgv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T6KqjeEKO5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T6KqjeEKO5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T6KqjeEKO5.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T6KqjeEKO5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T6KqjeEKO5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T6KqjeEKO5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TQbEfCMhNW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TQbEfCMhNW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TQbEfCMhNW.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TQbEfCMhNW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TQbEfCMhNW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TQbEfCMhNW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TarupOQfoc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TarupOQfoc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TarupOQfoc.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TarupOQfoc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TarupOQfoc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TarupOQfoc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Tb4J5POglz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Tb4J5POglz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Tb4J5POglz.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Tb4J5POglz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Tb4J5POglz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Tb4J5POglz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TyYuYrzFj7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TyYuYrzFj7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TyYuYrzFj7.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TyYuYrzFj7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TyYuYrzFj7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TyYuYrzFj7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TzDYch3TTR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TzDYch3TTR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TzDYch3TTR.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TzDYch3TTR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TzDYch3TTR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TzDYch3TTR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UFkdlDglIa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UFkdlDglIa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UFkdlDglIa.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UFkdlDglIa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UFkdlDglIa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UFkdlDglIa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ua6VHQJ1cB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ua6VHQJ1cB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ua6VHQJ1cB.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ua6VHQJ1cB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ua6VHQJ1cB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ua6VHQJ1cB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UjcBOh7Er3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UjcBOh7Er3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UjcBOh7Er3.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UjcBOh7Er3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UjcBOh7Er3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UjcBOh7Er3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UpzjLVegLb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UpzjLVegLb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UpzjLVegLb.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UpzjLVegLb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UpzjLVegLb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UpzjLVegLb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VSBxApEPif.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VSBxApEPif.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VSBxApEPif.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VSBxApEPif.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VSBxApEPif.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VSBxApEPif.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VxszhCF6H3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VxszhCF6H3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VxszhCF6H3.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VxszhCF6H3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VxszhCF6H3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VxszhCF6H3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WfGrRz2Jmp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WfGrRz2Jmp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WfGrRz2Jmp.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WfGrRz2Jmp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WfGrRz2Jmp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WfGrRz2Jmp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WpDsDs7dJi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WpDsDs7dJi.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WpDsDs7dJi.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WpDsDs7dJi.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WpDsDs7dJi.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WpDsDs7dJi.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XALAKDA1n8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XALAKDA1n8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XALAKDA1n8.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XALAKDA1n8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XALAKDA1n8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XALAKDA1n8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XjzyZFacAR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XjzyZFacAR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XjzyZFacAR.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XjzyZFacAR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XjzyZFacAR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XjzyZFacAR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XxPzP0QmpQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XxPzP0QmpQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XxPzP0QmpQ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XxPzP0QmpQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XxPzP0QmpQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XxPzP0QmpQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XzHEg5Pukc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XzHEg5Pukc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XzHEg5Pukc.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XzHEg5Pukc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XzHEg5Pukc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XzHEg5Pukc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YvBdg6qY6L.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YvBdg6qY6L.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YvBdg6qY6L.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YvBdg6qY6L.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YvBdg6qY6L.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YvBdg6qY6L.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZeWmZ4an4Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZeWmZ4an4Z.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZeWmZ4an4Z.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZeWmZ4an4Z.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZeWmZ4an4Z.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZeWmZ4an4Z.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZgwVADbr3q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZgwVADbr3q.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZgwVADbr3q.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZgwVADbr3q.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZgwVADbr3q.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZgwVADbr3q.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Zr90i1daCv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Zr90i1daCv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Zr90i1daCv.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Zr90i1daCv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Zr90i1daCv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Zr90i1daCv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZsJIG7rvOu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZsJIG7rvOu.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZsJIG7rvOu.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZsJIG7rvOu.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZsJIG7rvOu.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZsJIG7rvOu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aaf0wJQ35J.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aaf0wJQ35J.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aaf0wJQ35J.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aaf0wJQ35J.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aaf0wJQ35J.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aaf0wJQ35J.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aqWZmJgikR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aqWZmJgikR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aqWZmJgikR.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aqWZmJgikR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aqWZmJgikR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aqWZmJgikR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b2r9ypQSDG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b2r9ypQSDG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b2r9ypQSDG.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b2r9ypQSDG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b2r9ypQSDG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b2r9ypQSDG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b8nOdCT444.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b8nOdCT444.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b8nOdCT444.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b8nOdCT444.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b8nOdCT444.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b8nOdCT444.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bYTIQtFYTs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bYTIQtFYTs.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bYTIQtFYTs.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bYTIQtFYTs.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bYTIQtFYTs.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bYTIQtFYTs.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bggL4rvzzD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bggL4rvzzD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bggL4rvzzD.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bggL4rvzzD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bggL4rvzzD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bggL4rvzzD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bnUtsOpe9t.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bnUtsOpe9t.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bnUtsOpe9t.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bnUtsOpe9t.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bnUtsOpe9t.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bnUtsOpe9t.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bzYtusQlyX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bzYtusQlyX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bzYtusQlyX.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bzYtusQlyX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bzYtusQlyX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bzYtusQlyX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cH76lEgp9V.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cH76lEgp9V.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cH76lEgp9V.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cH76lEgp9V.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cH76lEgp9V.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cH76lEgp9V.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cdqsyjIjqh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cdqsyjIjqh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cdqsyjIjqh.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cdqsyjIjqh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cdqsyjIjqh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cdqsyjIjqh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-chE3XzlFJr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-chE3XzlFJr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-chE3XzlFJr.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-chE3XzlFJr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-chE3XzlFJr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-chE3XzlFJr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ciyEb4H3EV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ciyEb4H3EV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ciyEb4H3EV.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ciyEb4H3EV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ciyEb4H3EV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ciyEb4H3EV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d80FjOPHub.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d80FjOPHub.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d80FjOPHub.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d80FjOPHub.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d80FjOPHub.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d80FjOPHub.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dYz6uXgYBe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dYz6uXgYBe.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dYz6uXgYBe.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dYz6uXgYBe.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dYz6uXgYBe.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dYz6uXgYBe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dd9Oy8KFzD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dd9Oy8KFzD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dd9Oy8KFzD.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dd9Oy8KFzD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dd9Oy8KFzD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dd9Oy8KFzD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-duqWc2rtP5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-duqWc2rtP5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-duqWc2rtP5.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-duqWc2rtP5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-duqWc2rtP5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-duqWc2rtP5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dy6VLs5Di5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dy6VLs5Di5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dy6VLs5Di5.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dy6VLs5Di5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dy6VLs5Di5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dy6VLs5Di5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dzgMkMrwd1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dzgMkMrwd1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dzgMkMrwd1.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dzgMkMrwd1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dzgMkMrwd1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dzgMkMrwd1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eRsFmyvX7H.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eRsFmyvX7H.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eRsFmyvX7H.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eRsFmyvX7H.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eRsFmyvX7H.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eRsFmyvX7H.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ezZPyosNF8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ezZPyosNF8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ezZPyosNF8.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ezZPyosNF8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ezZPyosNF8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ezZPyosNF8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f5MiGh8Mny.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f5MiGh8Mny.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f5MiGh8Mny.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f5MiGh8Mny.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f5MiGh8Mny.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f5MiGh8Mny.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f71D0x2DnG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f71D0x2DnG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f71D0x2DnG.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f71D0x2DnG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f71D0x2DnG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f71D0x2DnG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fMmnm72yw9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fMmnm72yw9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fMmnm72yw9.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fMmnm72yw9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fMmnm72yw9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fMmnm72yw9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fbPYgC1qjh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fbPYgC1qjh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fbPYgC1qjh.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fbPYgC1qjh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fbPYgC1qjh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fbPYgC1qjh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fnVmRAOa0g.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fnVmRAOa0g.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fnVmRAOa0g.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fnVmRAOa0g.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fnVmRAOa0g.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fnVmRAOa0g.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gty3qQnHi2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gty3qQnHi2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gty3qQnHi2.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gty3qQnHi2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gty3qQnHi2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gty3qQnHi2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h3ILd4r21d.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h3ILd4r21d.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h3ILd4r21d.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h3ILd4r21d.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h3ILd4r21d.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h3ILd4r21d.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hCluH3UqWj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hCluH3UqWj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hCluH3UqWj.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hCluH3UqWj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hCluH3UqWj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hCluH3UqWj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hSdiOvlcDd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hSdiOvlcDd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hSdiOvlcDd.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hSdiOvlcDd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hSdiOvlcDd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hSdiOvlcDd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hXdVjkUy1v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hXdVjkUy1v.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hXdVjkUy1v.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hXdVjkUy1v.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hXdVjkUy1v.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hXdVjkUy1v.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i5wzEUlE8a.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i5wzEUlE8a.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i5wzEUlE8a.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i5wzEUlE8a.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i5wzEUlE8a.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i5wzEUlE8a.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iUfa1lnP0v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iUfa1lnP0v.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iUfa1lnP0v.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iUfa1lnP0v.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iUfa1lnP0v.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iUfa1lnP0v.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVc6gqzQmA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVc6gqzQmA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVc6gqzQmA.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVc6gqzQmA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVc6gqzQmA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVc6gqzQmA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iZLwQ0jOJR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iZLwQ0jOJR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iZLwQ0jOJR.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iZLwQ0jOJR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iZLwQ0jOJR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iZLwQ0jOJR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j9uhHmWchB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j9uhHmWchB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j9uhHmWchB.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j9uhHmWchB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j9uhHmWchB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j9uhHmWchB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jLxiQNJ9kV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jLxiQNJ9kV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jLxiQNJ9kV.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jLxiQNJ9kV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jLxiQNJ9kV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jLxiQNJ9kV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jXr0JRt6cW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jXr0JRt6cW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jXr0JRt6cW.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jXr0JRt6cW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jXr0JRt6cW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jXr0JRt6cW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jYtBbGSJam.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jYtBbGSJam.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jYtBbGSJam.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jYtBbGSJam.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jYtBbGSJam.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jYtBbGSJam.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jlPLFTDGfy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jlPLFTDGfy.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jlPLFTDGfy.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jlPLFTDGfy.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jlPLFTDGfy.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jlPLFTDGfy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jocVwKS04x.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jocVwKS04x.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jocVwKS04x.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jocVwKS04x.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jocVwKS04x.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jocVwKS04x.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k1mtvwVEoF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k1mtvwVEoF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k1mtvwVEoF.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k1mtvwVEoF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k1mtvwVEoF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k1mtvwVEoF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kMWzSzpskT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kMWzSzpskT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kMWzSzpskT.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kMWzSzpskT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kMWzSzpskT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kMWzSzpskT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kRmIXUoe3a.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kRmIXUoe3a.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kRmIXUoe3a.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kRmIXUoe3a.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kRmIXUoe3a.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kRmIXUoe3a.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kcoIll6xTi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kcoIll6xTi.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kcoIll6xTi.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kcoIll6xTi.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kcoIll6xTi.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kcoIll6xTi.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lgoz9prgV6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lgoz9prgV6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lgoz9prgV6.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lgoz9prgV6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lgoz9prgV6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lgoz9prgV6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m2z8is3qd8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m2z8is3qd8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m2z8is3qd8.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m2z8is3qd8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m2z8is3qd8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m2z8is3qd8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m5Xy3FhGVx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m5Xy3FhGVx.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m5Xy3FhGVx.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m5Xy3FhGVx.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m5Xy3FhGVx.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m5Xy3FhGVx.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mKnc9hJbyt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mKnc9hJbyt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mKnc9hJbyt.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mKnc9hJbyt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mKnc9hJbyt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mKnc9hJbyt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mQF9cmsZNJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mQF9cmsZNJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mQF9cmsZNJ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mQF9cmsZNJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mQF9cmsZNJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mQF9cmsZNJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nF3n6IzVI2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nF3n6IzVI2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nF3n6IzVI2.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nF3n6IzVI2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nF3n6IzVI2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nF3n6IzVI2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nGED3T60rV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nGED3T60rV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nGED3T60rV.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nGED3T60rV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nGED3T60rV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nGED3T60rV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nPWaTda34c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nPWaTda34c.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nPWaTda34c.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nPWaTda34c.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nPWaTda34c.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nPWaTda34c.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nTZi11DGKM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nTZi11DGKM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nTZi11DGKM.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nTZi11DGKM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nTZi11DGKM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nTZi11DGKM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nU7rpZwHfj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nU7rpZwHfj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nU7rpZwHfj.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nU7rpZwHfj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nU7rpZwHfj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nU7rpZwHfj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o3Kt75jMhX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o3Kt75jMhX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o3Kt75jMhX.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o3Kt75jMhX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o3Kt75jMhX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o3Kt75jMhX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o9xw7xxoAF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o9xw7xxoAF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o9xw7xxoAF.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o9xw7xxoAF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o9xw7xxoAF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o9xw7xxoAF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oYfQcSOzPU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oYfQcSOzPU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oYfQcSOzPU.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oYfQcSOzPU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oYfQcSOzPU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oYfQcSOzPU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-onoAGSLKaA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-onoAGSLKaA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-onoAGSLKaA.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-onoAGSLKaA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-onoAGSLKaA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-onoAGSLKaA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pEdYhtwwSP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pEdYhtwwSP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pEdYhtwwSP.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pEdYhtwwSP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pEdYhtwwSP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pEdYhtwwSP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pIMxslnP51.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pIMxslnP51.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pIMxslnP51.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pIMxslnP51.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pIMxslnP51.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pIMxslnP51.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pVMQhwXF7M.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pVMQhwXF7M.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pVMQhwXF7M.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pVMQhwXF7M.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pVMQhwXF7M.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pVMQhwXF7M.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pepdTKDK6s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pepdTKDK6s.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pepdTKDK6s.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pepdTKDK6s.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pepdTKDK6s.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pepdTKDK6s.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-plNztDlQ6f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-plNztDlQ6f.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-plNztDlQ6f.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-plNztDlQ6f.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-plNztDlQ6f.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-plNztDlQ6f.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q6J45FmYBV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q6J45FmYBV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q6J45FmYBV.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q6J45FmYBV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q6J45FmYBV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q6J45FmYBV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qAqWtMl0qR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qAqWtMl0qR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qAqWtMl0qR.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qAqWtMl0qR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qAqWtMl0qR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qAqWtMl0qR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qTXsdkHHWV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qTXsdkHHWV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qTXsdkHHWV.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qTXsdkHHWV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qTXsdkHHWV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qTXsdkHHWV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qXHZn5OkZg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qXHZn5OkZg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qXHZn5OkZg.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qXHZn5OkZg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qXHZn5OkZg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qXHZn5OkZg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rHA3fLI1IF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rHA3fLI1IF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rHA3fLI1IF.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rHA3fLI1IF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rHA3fLI1IF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rHA3fLI1IF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rJSmIdohh7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rJSmIdohh7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rJSmIdohh7.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rJSmIdohh7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rJSmIdohh7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rJSmIdohh7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rJlPGwWAlO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rJlPGwWAlO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rJlPGwWAlO.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rJlPGwWAlO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rJlPGwWAlO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rJlPGwWAlO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s0UGqnpPam.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s0UGqnpPam.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s0UGqnpPam.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s0UGqnpPam.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s0UGqnpPam.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s0UGqnpPam.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sJ0rVDzvUa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sJ0rVDzvUa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sJ0rVDzvUa.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sJ0rVDzvUa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sJ0rVDzvUa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sJ0rVDzvUa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sSbsIHBxGT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sSbsIHBxGT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sSbsIHBxGT.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sSbsIHBxGT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sSbsIHBxGT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sSbsIHBxGT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sU0tHao6QW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sU0tHao6QW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sU0tHao6QW.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sU0tHao6QW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sU0tHao6QW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sU0tHao6QW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sd0wUFw28h.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sd0wUFw28h.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sd0wUFw28h.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sd0wUFw28h.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sd0wUFw28h.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sd0wUFw28h.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-smNVTciDg1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-smNVTciDg1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-smNVTciDg1.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-smNVTciDg1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-smNVTciDg1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-smNVTciDg1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-szF4mRzOOl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-szF4mRzOOl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-szF4mRzOOl.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-szF4mRzOOl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-szF4mRzOOl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-szF4mRzOOl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tpfC5AH5w9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tpfC5AH5w9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tpfC5AH5w9.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tpfC5AH5w9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tpfC5AH5w9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tpfC5AH5w9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u0JjPSbgPx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u0JjPSbgPx.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u0JjPSbgPx.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u0JjPSbgPx.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u0JjPSbgPx.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u0JjPSbgPx.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u43llzjo1U.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u43llzjo1U.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u43llzjo1U.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u43llzjo1U.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u43llzjo1U.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u43llzjo1U.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uNCPQ9Wzp2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uNCPQ9Wzp2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uNCPQ9Wzp2.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uNCPQ9Wzp2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uNCPQ9Wzp2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uNCPQ9Wzp2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v0860lqV63.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v0860lqV63.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v0860lqV63.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v0860lqV63.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v0860lqV63.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v0860lqV63.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v92HmtLWox.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v92HmtLWox.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v92HmtLWox.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v92HmtLWox.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v92HmtLWox.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v92HmtLWox.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vRaoTqOZ81.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vRaoTqOZ81.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vRaoTqOZ81.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vRaoTqOZ81.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vRaoTqOZ81.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vRaoTqOZ81.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vnYHd17zGA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vnYHd17zGA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vnYHd17zGA.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vnYHd17zGA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vnYHd17zGA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vnYHd17zGA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wpmxvwE38S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wpmxvwE38S.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wpmxvwE38S.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wpmxvwE38S.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wpmxvwE38S.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wpmxvwE38S.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x3x3DZLWLp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x3x3DZLWLp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x3x3DZLWLp.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x3x3DZLWLp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x3x3DZLWLp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x3x3DZLWLp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xOf8zcZTe2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xOf8zcZTe2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xOf8zcZTe2.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xOf8zcZTe2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xOf8zcZTe2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xOf8zcZTe2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xP0TFpA5ah.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xP0TFpA5ah.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xP0TFpA5ah.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xP0TFpA5ah.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xP0TFpA5ah.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xP0TFpA5ah.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xWD7onWwuo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xWD7onWwuo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xWD7onWwuo.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xWD7onWwuo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xWD7onWwuo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xWD7onWwuo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xZOAeiJbD1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xZOAeiJbD1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xZOAeiJbD1.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xZOAeiJbD1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xZOAeiJbD1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xZOAeiJbD1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xmtTGp3gm4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xmtTGp3gm4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xmtTGp3gm4.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xmtTGp3gm4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xmtTGp3gm4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xmtTGp3gm4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yB8VAa0utB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yB8VAa0utB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yB8VAa0utB.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yB8VAa0utB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yB8VAa0utB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yB8VAa0utB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yBF2M2nS2T.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yBF2M2nS2T.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yBF2M2nS2T.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yBF2M2nS2T.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yBF2M2nS2T.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yBF2M2nS2T.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yCgNOFwVlc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yCgNOFwVlc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yCgNOFwVlc.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yCgNOFwVlc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yCgNOFwVlc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yCgNOFwVlc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yersiwumY1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yersiwumY1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yersiwumY1.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yersiwumY1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yersiwumY1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yersiwumY1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yfJsrLKAiJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yfJsrLKAiJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yfJsrLKAiJ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yfJsrLKAiJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yfJsrLKAiJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yfJsrLKAiJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yimhtae3nK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yimhtae3nK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yimhtae3nK.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yimhtae3nK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yimhtae3nK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yimhtae3nK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ypvGs8x3gz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ypvGs8x3gz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ypvGs8x3gz.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ypvGs8x3gz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ypvGs8x3gz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ypvGs8x3gz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ytp9LFd6kd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ytp9LFd6kd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ytp9LFd6kd.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ytp9LFd6kd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ytp9LFd6kd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ytp9LFd6kd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z1RxZof44J.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z1RxZof44J.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z1RxZof44J.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z1RxZof44J.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z1RxZof44J.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z1RxZof44J.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zBmJkQC8ML.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zBmJkQC8ML.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zBmJkQC8ML.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zBmJkQC8ML.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zBmJkQC8ML.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zBmJkQC8ML.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zCxuw5ypm7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zCxuw5ypm7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zCxuw5ypm7.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zCxuw5ypm7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zCxuw5ypm7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zCxuw5ypm7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zocEcJTlsg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zocEcJTlsg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zocEcJTlsg.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zocEcJTlsg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zocEcJTlsg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zocEcJTlsg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/tpm2-tss/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/tpm2-tss/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/tpm2-tss/test/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/tpm2-tss/test/integration/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/tpm2-tss/test/integration/esys-testparms.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/tpm2-tss/test/integration/esys-tpm-tests.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-pcr-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/tpm2-tss/test/integration/sys-self-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/tpm2-tss/test/integration/test-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/tpm2-tss/test/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/tpm2-tss/test/unit/test_tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_esys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_sys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tpm2_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_iutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_iutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Startup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/base-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpm2b-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpma-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpml-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpms-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpmt-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpmu-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/sysapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/sysapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ACT_SetTimeout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_Send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ActivateCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyCreation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyX509.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangeEPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangePPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Clear.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClearControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockRateAdjust.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Commit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextLoad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextSave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreateLoaded.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreatePrimary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackLockReset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackParameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Duplicate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECC_Parameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_KeyGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_ZGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EC_Ephemeral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EventSequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EvictControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Finalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FirmwareRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FlushContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetContextSize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCpBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetDecryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetEncryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRpBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRspAuths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetSessionAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTctiContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTestResult.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HashSequenceStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_IncrementalSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_LoadExternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MakeCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_DefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_GlobalWriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Increment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_SetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpaceSpecial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_WriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ObjectChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Allocate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Event.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Reset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PP_Commands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCounterTimer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCpHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyDuplicationSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyGetDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyLocality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNameHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNvWritten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyOR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPassword.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPhysicalPresence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyRestart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySecret.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySigned.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTemplate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTicket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Policy_AC_SendSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadClock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Rewrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceUpdate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetAlgorithmSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCmdAuths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCommandCodeAuditStatus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetDecryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetEncryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetPrimaryPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StartAuthSession.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Startup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StirRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_TestParms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ZGen_2Phase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/tpm2b.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/tcti/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/helper/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/helper/tpm_cmd_tcti_dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-act-set-timeout.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-audit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-auto-session-flags.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-certify-creation.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-certifyX509.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-change-eps.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-check-auth-with-trailing-zero.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-clear-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-clear.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-clockset.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-commit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-create-fail.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-create-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-create-policy-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-create-primary-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-create-session-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-createloaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-crypto.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-ecc-parameters.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-ecdh-keygen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-ecdh-zgen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-event-sequence-complete.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-evict-control-serialization.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-field-upgrade.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-firmware-read.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-get-capability-act.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-get-capability.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-get-time.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hashsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hierarchy-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hierarchychangeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hmacsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-import.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-lock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-macsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-make-credential.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-nv-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-nv-ram-counter.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-nv-ram-extend-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-nv-ram-ordinary-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-nv-ram-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-object-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-pcr-auth-value.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-pcr-basic.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-authorize-nv-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-authorize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-nv-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-nv-undefine-special.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-password.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-physical-presence-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-regression.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-template-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-ticket.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-pp-commands.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-rsa-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-save-and-load-context.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-session-attributes.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-set-algorithm-set.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-testparms.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tpm-clear-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tpm-tests.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-getName-hierarchy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-getName.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-unseal-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-verify-signature.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-zgen-2phase.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-check-wrong-paths.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-data-crypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-export-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-ext-public-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-get-esys-blobs.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-import-ossl-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-info.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-ckda-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-he-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-null-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policies-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-pem-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-counter-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-or-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-pcr-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-signed-keyedhash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-signed.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-primary-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-sign-password-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-sign-policy-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create2-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-authorizenv-cphash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-extend.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-increment.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-ordinary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-written-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-pcr-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-platform-certificates.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-policy-or-nv-read-write.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-provisioning-cert-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-provisioning-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-provisioning-with-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-quote-destructive-eventlog.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-quote-destructive.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-quote-with-primary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-second-provisioning.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-unseal.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/main-esys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/main-fapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/policy-execute.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-abi-version.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-asymmetric-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-create-keyedhash-sha1-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-create-loaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-encrypt-decrypt-2.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-entity-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-evict-ctrl.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-hierarchy-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-hmac-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-nv-policy-locality.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-nv-readwrite.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-param-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-pcr-extension.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-policy-authorizeNV.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-policy-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-primary-rsa-2K-aes128cfb.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-read-clock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-self-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-session-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-start-auth-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-sys-initialize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-system-api.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-tpm-properties.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/test-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/test-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/tpmclient/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/tpmclient/tpmclient.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/CommonPreparePrologue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/CopyCommandHeader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPM2B-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPMA-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPML-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPMS-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPMT-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPMU-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/UINT16-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/UINT32-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/UINT64-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/UINT8-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/dlopen-fail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-ac-getcapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-ac-send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-context-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-getpollhandles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-nulltcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-policy-ac-sendselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-resubmissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-sequence-finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-tcti-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-tpm-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-vendor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-check-ima-log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-get-web-cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-ima-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-ima-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-profiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-system-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/key-value-parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/sys-execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-device.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-i2c-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-i2c-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-libtpms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-mssim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-spi-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-spi-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-spi-ltt2go.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-spidev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-swtpm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tctildr-getinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tctildr-nodl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tctildr-tcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/test_tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tss2_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/ibmtpm1661/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/ibmtpm1661/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/ibmtpm1661/src/Attest_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/ibmtpm1661/src/AttestationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/src/tpm2-tss/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/src/tpm2-tss/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/src/tpm2-tss/test/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/src/tpm2-tss/test/integration/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/src/tpm2-tss/test/integration/esys-testparms.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/src/tpm2-tss/test/integration/esys-tpm-tests.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/src/tpm2-tss/test/integration/fapi-pcr-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/src/tpm2-tss/test/integration/sys-self-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/src/tpm2-tss/test/integration/test-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/src/tpm2-tss/test/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/src/tpm2-tss/test/unit/test_tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/tmp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/tmp/ibmtpm1661/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/tmp/ibmtpm1661/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/tmp/ibmtpm1661/src/Attest_spt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/tmp/ibmtpm1661/src/AttestationCommands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/tmp/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/rand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 2,351,208,337 bytes received 54,697 bytes 276,619,180.47 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 2,359,032,692 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2QZZlVdeaF.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/3.6k files][ 0.0 B/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_43.html [Content-Type=text/html]...
Step #8: / [0/3.6k files][ 0.0 B/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bnUtsOpe9t.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/3.6k files][430.4 KiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yimhtae3nK.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/3.6k files][675.1 KiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_TestParms_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [0/3.6k files][675.1 KiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TQbEfCMhNW.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/3.6k files][ 1019 KiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f5MiGh8Mny.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1/3.6k files][ 1019 KiB/ 2.2 GiB] 0% Done
/ [2/3.6k files][ 1019 KiB/ 2.2 GiB] 0% Done
/ [2/3.6k files][ 1019 KiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [2/3.6k files][ 1019 KiB/ 2.2 GiB] 0% Done
/ [3/3.6k files][ 1019 KiB/ 2.2 GiB] 0% Done
/ [4/3.6k files][ 1019 KiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [4/3.6k files][ 1019 KiB/ 2.2 GiB] 0% Done
/ [5/3.6k files][ 1019 KiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fnVmRAOa0g.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/3.6k files][ 1019 KiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTime_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/3.6k files][ 1019 KiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nU7rpZwHfj.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/3.6k files][ 1019 KiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/3.6k files][ 1019 KiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fnVmRAOa0g.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/3.6k files][ 1019 KiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B7R1IrLCr2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/3.6k files][ 1.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A5W8MFhyOs.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/3.6k files][ 2.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_78.html [Content-Type=text/html]...
Step #8: / [5/3.6k files][ 2.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KpeSHFUE50.data [Content-Type=application/octet-stream]...
Step #8: / [5/3.6k files][ 2.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f5MiGh8Mny.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/3.6k files][ 2.4 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7J8GFIRS0a.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/3.6k files][ 3.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GKIDwsq8F4.data [Content-Type=application/octet-stream]...
Step #8: / [5/3.6k files][ 3.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9h1yjdoKcD.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/3.6k files][ 5.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JS3XQMuSrM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/3.6k files][ 5.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kRmIXUoe3a.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/3.6k files][ 5.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WfGrRz2Jmp.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/3.6k files][ 5.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xWD7onWwuo.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/3.6k files][ 5.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M4HRqVtYAG.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [6/3.6k files][ 5.2 MiB/ 2.2 GiB] 0% Done
/ [6/3.6k files][ 5.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [6/3.6k files][ 5.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7lNTBETBcI.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/3.6k files][ 5.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mKnc9hJbyt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [6/3.6k files][ 5.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [6/3.6k files][ 5.2 MiB/ 2.2 GiB] 0% Done
/ [7/3.6k files][ 5.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JC0u9F2043.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [7/3.6k files][ 5.2 MiB/ 2.2 GiB] 0% Done
/ [8/3.6k files][ 6.0 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [8/3.6k files][ 6.8 MiB/ 2.2 GiB] 0% Done
/ [8/3.6k files][ 6.8 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B4utDpQWFy.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [8/3.6k files][ 7.0 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-68nOuIRuCI.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [8/3.6k files][ 7.3 MiB/ 2.2 GiB] 0% Done
/ [9/3.6k files][ 7.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yB8VAa0utB.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [9/3.6k files][ 7.6 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Read_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [9/3.6k files][ 7.6 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VSBxApEPif.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/3.6k files][ 7.6 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_86.html [Content-Type=text/html]...
Step #8: / [9/3.6k files][ 7.7 MiB/ 2.2 GiB] 0% Done
/ [10/3.6k files][ 8.4 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jlPLFTDGfy.data [Content-Type=application/octet-stream]...
Step #8: / [10/3.6k files][ 8.7 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yfJsrLKAiJ.data [Content-Type=application/octet-stream]...
Step #8: / [10/3.6k files][ 10.1 MiB/ 2.2 GiB] 0% Done
/ [11/3.6k files][ 10.1 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7zq0D7o4HW.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [11/3.6k files][ 10.1 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RI9Q4hSpv9.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [11/3.6k files][ 10.3 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_60.html [Content-Type=text/html]...
Step #8: / [11/3.6k files][ 10.3 MiB/ 2.2 GiB] 0% Done
/ [12/3.6k files][ 10.3 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyX509_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [12/3.6k files][ 15.8 MiB/ 2.2 GiB] 0% Done
/ [13/3.6k files][ 15.9 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o9xw7xxoAF.data [Content-Type=application/octet-stream]...
Step #8: / [13/3.6k files][ 16.0 MiB/ 2.2 GiB] 0% Done
/ [14/3.6k files][ 16.0 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pIMxslnP51.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [14/3.6k files][ 16.0 MiB/ 2.2 GiB] 0% Done
/ [14/3.6k files][ 16.0 MiB/ 2.2 GiB] 0% Done
/ [15/3.6k files][ 16.0 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_219.html [Content-Type=text/html]...
Step #8: / [15/3.6k files][ 16.9 MiB/ 2.2 GiB] 0% Done
/ [16/3.6k files][ 16.9 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xP0TFpA5ah.data [Content-Type=application/octet-stream]...
Step #8: / [16/3.6k files][ 16.9 MiB/ 2.2 GiB] 0% Done
/ [17/3.6k files][ 16.9 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_135.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyControl_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [17/3.6k files][ 16.9 MiB/ 2.2 GiB] 0% Done
-
- [17/3.6k files][ 16.9 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9sbqkvNDFf.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [17/3.6k files][ 16.9 MiB/ 2.2 GiB] 0% Done
- [18/3.6k files][ 16.9 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySecret_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [18/3.6k files][ 16.9 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LhmXkhLWLI.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [18/3.6k files][ 16.9 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fbPYgC1qjh.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [19/3.6k files][ 17.1 MiB/ 2.2 GiB] 0% Done
- [19/3.6k files][ 17.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [19/3.6k files][ 17.7 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Lm6LHRgxuX.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [19/3.6k files][ 17.7 MiB/ 2.2 GiB] 0% Done
- [20/3.6k files][ 17.7 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yCgNOFwVlc.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0iPXcfQFuY.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [20/3.6k files][ 17.7 MiB/ 2.2 GiB] 0% Done
- [20/3.6k files][ 17.7 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5xQmEG4i0t.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [20/3.6k files][ 17.7 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RcoFI7gEuT.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PqrxzUDXTI.data [Content-Type=application/octet-stream]...
Step #8: - [20/3.6k files][ 17.7 MiB/ 2.2 GiB] 0% Done
- [20/3.6k files][ 17.7 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0iPXcfQFuY.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [20/3.6k files][ 17.7 MiB/ 2.2 GiB] 0% Done
- [20/3.6k files][ 17.7 MiB/ 2.2 GiB] 0% Done
- [21/3.6k files][ 18.0 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uNCPQ9Wzp2.data [Content-Type=application/octet-stream]...
Step #8: - [21/3.6k files][ 18.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_129.html [Content-Type=text/html]...
Step #8: - [22/3.6k files][ 18.8 MiB/ 2.2 GiB] 0% Done
- [22/3.6k files][ 18.8 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JLQPGRnnaM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [22/3.6k files][ 19.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WpDsDs7dJi.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [22/3.6k files][ 20.2 MiB/ 2.2 GiB] 0% Done
- [23/3.6k files][ 20.4 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A273N00yRv.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [23/3.6k files][ 21.2 MiB/ 2.2 GiB] 0% Done
- [24/3.6k files][ 22.0 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zBmJkQC8ML.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [24/3.6k files][ 22.0 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7lNTBETBcI.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [24/3.6k files][ 22.2 MiB/ 2.2 GiB] 0% Done
- [25/3.6k files][ 22.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v92HmtLWox.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [25/3.6k files][ 22.7 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ezZPyosNF8.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [25/3.6k files][ 23.2 MiB/ 2.2 GiB] 1% Done
- [26/3.6k files][ 23.2 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Clear_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [26/3.6k files][ 23.9 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_109.html [Content-Type=text/html]...
Step #8: - [26/3.6k files][ 24.9 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/3.6k files][ 25.2 MiB/ 2.2 GiB] 1% Done
- [26/3.6k files][ 25.3 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPassword_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [26/3.6k files][ 25.3 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNV_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [26/3.6k files][ 25.8 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClearControl_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [26/3.6k files][ 25.8 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ua6VHQJ1cB.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/3.6k files][ 25.8 MiB/ 2.2 GiB] 1% Done
- [27/3.6k files][ 25.8 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_WriteLock_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [27/3.6k files][ 25.8 MiB/ 2.2 GiB] 1% Done
- [28/3.6k files][ 25.8 MiB/ 2.2 GiB] 1% Done
- [29/3.6k files][ 25.8 MiB/ 2.2 GiB] 1% Done
- [30/3.6k files][ 25.8 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MakeCredential_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [30/3.6k files][ 25.8 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6fkUNephzD.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [30/3.6k files][ 25.8 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetAlgorithmSet_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [30/3.6k files][ 25.8 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Import_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [30/3.6k files][ 25.8 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6WsCnYhxwb.data [Content-Type=application/octet-stream]...
Step #8: - [30/3.6k files][ 25.8 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f71D0x2DnG.data [Content-Type=application/octet-stream]...
Step #8: - [30/3.6k files][ 25.8 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RcoFI7gEuT.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [30/3.6k files][ 25.8 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vRaoTqOZ81.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EC_Ephemeral_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [30/3.6k files][ 25.8 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Startup_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [30/3.6k files][ 25.8 MiB/ 2.2 GiB] 1% Done
- [30/3.6k files][ 25.8 MiB/ 2.2 GiB] 1% Done
- [31/3.6k files][ 25.8 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1sPCHWokQm.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zCxuw5ypm7.data [Content-Type=application/octet-stream]...
Step #8: - [31/3.6k files][ 25.8 MiB/ 2.2 GiB] 1% Done
- [31/3.6k files][ 25.8 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EvictControl_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7iI0AM2Top.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/3.6k files][ 26.0 MiB/ 2.2 GiB] 1% Done
- [31/3.6k files][ 26.0 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4y2BeysYLc.data [Content-Type=application/octet-stream]...
Step #8: - [31/3.6k files][ 26.0 MiB/ 2.2 GiB] 1% Done
- [32/3.6k files][ 26.0 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ASIdCAUN3k.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [32/3.6k files][ 26.0 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TzDYch3TTR.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/3.6k files][ 26.0 MiB/ 2.2 GiB] 1% Done
- [33/3.6k files][ 26.0 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OKRD3QIEpw.data [Content-Type=application/octet-stream]...
Step #8: - [33/3.6k files][ 26.0 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qAqWtMl0qR.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [33/3.6k files][ 26.5 MiB/ 2.2 GiB] 1% Done
- [34/3.6k files][ 26.8 MiB/ 2.2 GiB] 1% Done
- [35/3.6k files][ 27.0 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M4HRqVtYAG.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FjpedlU81g.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [35/3.6k files][ 27.7 MiB/ 2.2 GiB] 1% Done
- [35/3.6k files][ 27.7 MiB/ 2.2 GiB] 1% Done
- [36/3.6k files][ 27.9 MiB/ 2.2 GiB] 1% Done
- [37/3.6k files][ 27.9 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wpmxvwE38S.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [37/3.6k files][ 27.9 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x3x3DZLWLp.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [37/3.6k files][ 27.9 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eRsFmyvX7H.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [37/3.6k files][ 27.9 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StartAuthSession_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [37/3.6k files][ 27.9 MiB/ 2.2 GiB] 1% Done
- [37/3.6k files][ 27.9 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T6KqjeEKO5.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [37/3.6k files][ 27.9 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Read_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [37/3.6k files][ 27.9 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6badiuGNi2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [37/3.6k files][ 30.3 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qXHZn5OkZg.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [37/3.6k files][ 30.4 MiB/ 2.2 GiB] 1% Done
- [38/3.6k files][ 30.4 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4pPPZs47fm.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [38/3.6k files][ 30.4 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TarupOQfoc.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [38/3.6k files][ 30.4 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6vogMkiUp2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [38/3.6k files][ 30.4 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_111.html [Content-Type=text/html]...
Step #8: - [38/3.6k files][ 30.6 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Clear_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [38/3.6k files][ 30.6 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [38/3.6k files][ 30.6 MiB/ 2.2 GiB] 1% Done
- [39/3.6k files][ 30.6 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xZOAeiJbD1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [39/3.6k files][ 30.6 MiB/ 2.2 GiB] 1% Done
- [40/3.6k files][ 30.6 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2MSRWRDseo.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [41/3.6k files][ 30.7 MiB/ 2.2 GiB] 1% Done
- [41/3.6k files][ 30.7 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jLxiQNJ9kV.data [Content-Type=application/octet-stream]...
Step #8: - [41/3.6k files][ 30.7 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Load_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nk1o1SL4fg.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [41/3.6k files][ 30.7 MiB/ 2.2 GiB] 1% Done
- [41/3.6k files][ 30.7 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [41/3.6k files][ 30.7 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zBmJkQC8ML.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_31.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-787WCyXrvC.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [41/3.6k files][ 30.7 MiB/ 2.2 GiB] 1% Done
- [41/3.6k files][ 30.7 MiB/ 2.2 GiB] 1% Done
- [41/3.6k files][ 30.7 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [41/3.6k files][ 30.9 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BjqHTUjTtr.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [41/3.6k files][ 30.9 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [42/3.6k files][ 30.9 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TarupOQfoc.data [Content-Type=application/octet-stream]...
Step #8: - [42/3.6k files][ 30.9 MiB/ 2.2 GiB] 1% Done
- [42/3.6k files][ 30.9 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [43/3.6k files][ 31.0 MiB/ 2.2 GiB] 1% Done
- [43/3.6k files][ 31.0 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CuhfCgcntE.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [43/3.6k files][ 31.0 MiB/ 2.2 GiB] 1% Done
- [43/3.6k files][ 31.0 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qXHZn5OkZg.data [Content-Type=application/octet-stream]...
Step #8: - [43/3.6k files][ 31.0 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nF3n6IzVI2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [43/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_221.html [Content-Type=text/html]...
Step #8: - [43/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8DOaV6Z8KH.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [43/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Clear_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCpHash_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [43/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
- [43/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jLxiQNJ9kV.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [43/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_205.html [Content-Type=text/html]...
Step #8: - [43/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nGED3T60rV.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StartAuthSession_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [43/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
- [44/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
- [44/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyX509_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]...
Step #8: - [44/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
- [44/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fMmnm72yw9.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [45/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
- [46/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rJlPGwWAlO.data [Content-Type=application/octet-stream]...
Step #8: - [46/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
- [46/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
- [46/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TQbEfCMhNW.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5xQmEG4i0t.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FjpedlU81g.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [46/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
- [46/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
- [47/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7QQon72y2i.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [47/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [48/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v0860lqV63.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [48/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [49/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
- [49/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dd9Oy8KFzD.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [49/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
- [50/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]...
Step #8: - [51/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
- [51/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
- [51/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [51/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
- [51/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pepdTKDK6s.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [52/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8j5ayxtlTO.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [52/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
- [52/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FjD3IBkkoL.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [53/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
- [53/3.6k files][ 31.1 MiB/ 2.2 GiB] 1% Done
- [54/3.6k files][ 31.4 MiB/ 2.2 GiB] 1% Done
- [55/3.6k files][ 33.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreatePrimary_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [55/3.6k files][ 33.1 MiB/ 2.2 GiB] 1% Done
- [56/3.6k files][ 33.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AAnSLnwiXl.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [56/3.6k files][ 33.1 MiB/ 2.2 GiB] 1% Done
- [57/3.6k files][ 33.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8vABoCk7uh.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [58/3.6k files][ 34.3 MiB/ 2.2 GiB] 1% Done
- [58/3.6k files][ 34.6 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]...
Step #8: - [58/3.6k files][ 36.4 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1eFX8l60n.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [58/3.6k files][ 38.9 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_120.html [Content-Type=text/html]...
Step #8: - [58/3.6k files][ 40.8 MiB/ 2.2 GiB] 1% Done
- [59/3.6k files][ 40.8 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EventSequenceComplete_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [59/3.6k files][ 40.8 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7QQon72y2i.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [59/3.6k files][ 42.5 MiB/ 2.2 GiB] 1% Done
- [60/3.6k files][ 44.2 MiB/ 2.2 GiB] 1% Done
- [61/3.6k files][ 44.2 MiB/ 2.2 GiB] 1% Done
- [62/3.6k files][ 44.2 MiB/ 2.2 GiB] 1% Done
- [63/3.6k files][ 44.3 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_233.html [Content-Type=text/html]...
Step #8: - [63/3.6k files][ 44.4 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BRtkGKiCA5.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [63/3.6k files][ 45.2 MiB/ 2.2 GiB] 2% Done
- [64/3.6k files][ 45.4 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wpmxvwE38S.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [64/3.6k files][ 47.0 MiB/ 2.2 GiB] 2% Done
- [65/3.6k files][ 47.6 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WfGrRz2Jmp.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [66/3.6k files][ 47.6 MiB/ 2.2 GiB] 2% Done
- [66/3.6k files][ 47.6 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hSdiOvlcDd.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [66/3.6k files][ 47.6 MiB/ 2.2 GiB] 2% Done
- [67/3.6k files][ 48.1 MiB/ 2.2 GiB] 2% Done
- [68/3.6k files][ 50.3 MiB/ 2.2 GiB] 2% Done
\
\ [69/3.6k files][ 50.3 MiB/ 2.2 GiB] 2% Done
\ [70/3.6k files][ 50.3 MiB/ 2.2 GiB] 2% Done
\ [71/3.6k files][ 50.3 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mQF9cmsZNJ.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [71/3.6k files][ 52.2 MiB/ 2.2 GiB] 2% Done
\ [72/3.6k files][ 52.3 MiB/ 2.2 GiB] 2% Done
\ [73/3.6k files][ 52.3 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreateLoaded_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [74/3.6k files][ 52.4 MiB/ 2.2 GiB] 2% Done
\ [74/3.6k files][ 52.4 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [74/3.6k files][ 52.4 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FjsppuGmG.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [75/3.6k files][ 52.4 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GKIDwsq8F4.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [75/3.6k files][ 52.4 MiB/ 2.2 GiB] 2% Done
\ [75/3.6k files][ 52.4 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6WsCnYhxwb.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WpDsDs7dJi.data [Content-Type=application/octet-stream]...
Step #8: \ [75/3.6k files][ 52.7 MiB/ 2.2 GiB] 2% Done
\ [75/3.6k files][ 52.7 MiB/ 2.2 GiB] 2% Done
\ [76/3.6k files][ 52.9 MiB/ 2.2 GiB] 2% Done
\ [77/3.6k files][ 52.9 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Startup_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [77/3.6k files][ 53.2 MiB/ 2.2 GiB] 2% Done
\ [78/3.6k files][ 53.7 MiB/ 2.2 GiB] 2% Done
\ [79/3.6k files][ 53.7 MiB/ 2.2 GiB] 2% Done
\ [80/3.6k files][ 54.2 MiB/ 2.2 GiB] 2% Done
\ [81/3.6k files][ 55.4 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_51.html [Content-Type=text/html]...
Step #8: \ [81/3.6k files][ 55.4 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetAlgorithmSet_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [81/3.6k files][ 58.7 MiB/ 2.2 GiB] 2% Done
\ [82/3.6k files][ 59.7 MiB/ 2.2 GiB] 2% Done
\ [83/3.6k files][ 60.2 MiB/ 2.2 GiB] 2% Done
\ [84/3.6k files][ 60.2 MiB/ 2.2 GiB] 2% Done
\ [85/3.6k files][ 64.1 MiB/ 2.2 GiB] 2% Done
\ [86/3.6k files][ 64.1 MiB/ 2.2 GiB] 2% Done
\ [87/3.6k files][ 64.1 MiB/ 2.2 GiB] 2% Done
\ [88/3.6k files][ 64.7 MiB/ 2.2 GiB] 2% Done
\ [89/3.6k files][ 64.7 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YvBdg6qY6L.data [Content-Type=application/octet-stream]...
Step #8: \ [89/3.6k files][ 65.2 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClearControl_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [89/3.6k files][ 65.5 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dd9Oy8KFzD.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sU0tHao6QW.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [89/3.6k files][ 66.0 MiB/ 2.2 GiB] 2% Done
\ [89/3.6k files][ 66.0 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YvBdg6qY6L.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C6tWPiFHPc.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [89/3.6k files][ 66.0 MiB/ 2.2 GiB] 2% Done
\ [89/3.6k files][ 66.0 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [89/3.6k files][ 66.5 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BMlobXPWzW.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [89/3.6k files][ 66.5 MiB/ 2.2 GiB] 2% Done
\ [90/3.6k files][ 66.5 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UpzjLVegLb.data [Content-Type=application/octet-stream]...
Step #8: \ [90/3.6k files][ 67.7 MiB/ 2.2 GiB] 3% Done
\ [91/3.6k files][ 70.0 MiB/ 2.2 GiB] 3% Done
\ [92/3.6k files][ 70.9 MiB/ 2.2 GiB] 3% Done
\ [93/3.6k files][ 71.4 MiB/ 2.2 GiB] 3% Done
\ [94/3.6k files][ 71.4 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt2_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [94/3.6k files][ 76.2 MiB/ 2.2 GiB] 3% Done
\ [95/3.6k files][ 76.9 MiB/ 2.2 GiB] 3% Done
\ [96/3.6k files][ 76.9 MiB/ 2.2 GiB] 3% Done
\ [97/3.6k files][ 77.2 MiB/ 2.2 GiB] 3% Done
\ [98/3.6k files][ 77.2 MiB/ 2.2 GiB] 3% Done
\ [99/3.6k files][ 77.2 MiB/ 2.2 GiB] 3% Done
\ [100/3.6k files][ 78.1 MiB/ 2.2 GiB] 3% Done
\ [101/3.6k files][ 80.6 MiB/ 2.2 GiB] 3% Done
\ [102/3.6k files][ 80.6 MiB/ 2.2 GiB] 3% Done
\ [103/3.6k files][ 80.8 MiB/ 2.2 GiB] 3% Done
\ [104/3.6k files][ 81.0 MiB/ 2.2 GiB] 3% Done
\ [105/3.6k files][ 81.0 MiB/ 2.2 GiB] 3% Done
\ [106/3.6k files][ 81.0 MiB/ 2.2 GiB] 3% Done
\ [107/3.6k files][ 81.0 MiB/ 2.2 GiB] 3% Done
\ [108/3.6k files][ 85.5 MiB/ 2.2 GiB] 3% Done
\ [109/3.6k files][ 85.5 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qAqWtMl0qR.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [109/3.6k files][ 87.1 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceUpdate_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [109/3.6k files][ 87.1 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bzYtusQlyX.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [110/3.6k files][ 87.1 MiB/ 2.2 GiB] 3% Done
\ [110/3.6k files][ 87.1 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [110/3.6k files][ 87.1 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m5Xy3FhGVx.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [110/3.6k files][ 87.1 MiB/ 2.2 GiB] 3% Done
\ [111/3.6k files][ 87.1 MiB/ 2.2 GiB] 3% Done
\ [112/3.6k files][ 87.1 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rHA3fLI1IF.data [Content-Type=application/octet-stream]...
Step #8: \ [112/3.6k files][ 87.6 MiB/ 2.2 GiB] 3% Done
\ [113/3.6k files][ 88.5 MiB/ 2.2 GiB] 3% Done
\ [114/3.6k files][ 88.5 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyCreation_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [114/3.6k files][ 88.5 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6fkUNephzD.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_157.html [Content-Type=text/html]...
Step #8: \ [114/3.6k files][ 88.5 MiB/ 2.2 GiB] 3% Done
\ [114/3.6k files][ 88.5 MiB/ 2.2 GiB] 3% Done
\ [115/3.6k files][ 88.5 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySecret_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [115/3.6k files][ 88.5 MiB/ 2.2 GiB] 3% Done
\ [116/3.6k files][ 88.5 MiB/ 2.2 GiB] 3% Done
\ [117/3.6k files][ 88.5 MiB/ 2.2 GiB] 3% Done
\ [118/3.6k files][ 88.5 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B4utDpQWFy.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [118/3.6k files][ 88.7 MiB/ 2.2 GiB] 3% Done
\ [119/3.6k files][ 88.7 MiB/ 2.2 GiB] 3% Done
\ [120/3.6k files][ 88.7 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OKRD3QIEpw.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [120/3.6k files][ 88.7 MiB/ 2.2 GiB] 3% Done
\ [121/3.6k files][ 88.9 MiB/ 2.2 GiB] 3% Done
\ [122/3.6k files][ 88.9 MiB/ 2.2 GiB] 3% Done
\ [123/3.6k files][ 88.9 MiB/ 2.2 GiB] 3% Done
\ [124/3.6k files][ 88.9 MiB/ 2.2 GiB] 3% Done
\ [125/3.6k files][ 88.9 MiB/ 2.2 GiB] 3% Done
\ [126/3.6k files][ 88.9 MiB/ 2.2 GiB] 3% Done
\ [127/3.6k files][ 89.8 MiB/ 2.2 GiB] 3% Done
\ [128/3.6k files][ 89.8 MiB/ 2.2 GiB] 3% Done
\ [129/3.6k files][ 90.2 MiB/ 2.2 GiB] 4% Done
\ [130/3.6k files][ 90.2 MiB/ 2.2 GiB] 4% Done
\ [131/3.6k files][ 90.2 MiB/ 2.2 GiB] 4% Done
\ [132/3.6k files][ 90.2 MiB/ 2.2 GiB] 4% Done
\ [133/3.6k files][ 90.2 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0HBM96GmkN.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [134/3.6k files][ 90.2 MiB/ 2.2 GiB] 4% Done
\ [134/3.6k files][ 90.2 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pVMQhwXF7M.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [134/3.6k files][ 91.1 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [135/3.6k files][ 91.1 MiB/ 2.2 GiB] 4% Done
\ [135/3.6k files][ 91.1 MiB/ 2.2 GiB] 4% Done
\ [136/3.6k files][ 91.1 MiB/ 2.2 GiB] 4% Done
\ [137/3.6k files][ 91.9 MiB/ 2.2 GiB] 4% Done
\ [138/3.6k files][ 92.1 MiB/ 2.2 GiB] 4% Done
\ [139/3.6k files][ 97.9 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_216.html [Content-Type=text/html]...
Step #8: \ [139/3.6k files][ 97.9 MiB/ 2.2 GiB] 4% Done
\ [140/3.6k files][ 97.9 MiB/ 2.2 GiB] 4% Done
\ [141/3.6k files][ 97.9 MiB/ 2.2 GiB] 4% Done
\ [142/3.6k files][ 97.9 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNvWritten_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [142/3.6k files][ 97.9 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_150.html [Content-Type=text/html]...
Step #8: \ [142/3.6k files][ 97.9 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9h1yjdoKcD.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [142/3.6k files][ 97.9 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v92HmtLWox.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [143/3.6k files][ 97.9 MiB/ 2.2 GiB] 4% Done
\ [143/3.6k files][ 97.9 MiB/ 2.2 GiB] 4% Done
\ [144/3.6k files][ 97.9 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yimhtae3nK.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [144/3.6k files][ 97.9 MiB/ 2.2 GiB] 4% Done
\ [145/3.6k files][ 98.4 MiB/ 2.2 GiB] 4% Done
\ [146/3.6k files][ 98.4 MiB/ 2.2 GiB] 4% Done
\ [147/3.6k files][ 98.4 MiB/ 2.2 GiB] 4% Done
\ [148/3.6k files][ 98.4 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [148/3.6k files][ 98.4 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B7R1IrLCr2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NAExoDKGsO.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [148/3.6k files][ 98.4 MiB/ 2.2 GiB] 4% Done
\ [148/3.6k files][ 98.4 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_142.html [Content-Type=text/html]...
Step #8: \ [148/3.6k files][103.1 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sSbsIHBxGT.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [148/3.6k files][103.1 MiB/ 2.2 GiB] 4% Done
\ [149/3.6k files][103.4 MiB/ 2.2 GiB] 4% Done
\ [150/3.6k files][103.4 MiB/ 2.2 GiB] 4% Done
\ [151/3.6k files][103.4 MiB/ 2.2 GiB] 4% Done
\ [152/3.6k files][103.4 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KurnxiEr3i.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [153/3.6k files][103.6 MiB/ 2.2 GiB] 4% Done
\ [154/3.6k files][103.6 MiB/ 2.2 GiB] 4% Done
\ [154/3.6k files][104.1 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BsdsD6rwgT.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [154/3.6k files][105.7 MiB/ 2.2 GiB] 4% Done
\ [155/3.6k files][111.5 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-duqWc2rtP5.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [156/3.6k files][111.5 MiB/ 2.2 GiB] 4% Done
\ [157/3.6k files][111.7 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCluH3UqWj.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MgRLPUroSM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [157/3.6k files][112.5 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1sPCHWokQm.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [158/3.6k files][113.0 MiB/ 2.2 GiB] 5% Done
\ [159/3.6k files][113.3 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3U7pQ0ZEKw.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [159/3.6k files][113.5 MiB/ 2.2 GiB] 5% Done
\ [159/3.6k files][113.5 MiB/ 2.2 GiB] 5% Done
|
| [160/3.6k files][114.0 MiB/ 2.2 GiB] 5% Done
| [161/3.6k files][114.0 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nk1o1SL4fg.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [161/3.6k files][114.2 MiB/ 2.2 GiB] 5% Done
| [161/3.6k files][114.2 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0HBM96GmkN.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [161/3.6k files][114.2 MiB/ 2.2 GiB] 5% Done
| [161/3.6k files][114.2 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-smNVTciDg1.data [Content-Type=application/octet-stream]...
Step #8: | [162/3.6k files][114.2 MiB/ 2.2 GiB] 5% Done
| [162/3.6k files][114.2 MiB/ 2.2 GiB] 5% Done
| [163/3.6k files][114.2 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gty3qQnHi2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [164/3.6k files][114.2 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PcsHUliQPS.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [164/3.6k files][114.7 MiB/ 2.2 GiB] 5% Done
| [164/3.6k files][115.0 MiB/ 2.2 GiB] 5% Done
| [165/3.6k files][115.2 MiB/ 2.2 GiB] 5% Done
| [166/3.6k files][115.2 MiB/ 2.2 GiB] 5% Done
| [167/3.6k files][115.4 MiB/ 2.2 GiB] 5% Done
| [168/3.6k files][116.2 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECC_Parameters_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [169/3.6k files][116.5 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cdqsyjIjqh.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [170/3.6k files][116.7 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextLoad_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [170/3.6k files][117.8 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ASIdCAUN3k.data [Content-Type=application/octet-stream]...
Step #8: | [170/3.6k files][118.0 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0iPXcfQFuY.data [Content-Type=application/octet-stream]...
Step #8: | [170/3.6k files][118.5 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ACT_SetTimeout_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9sbqkvNDFf.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Tb4J5POglz.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [170/3.6k files][120.0 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KurnxiEr3i.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [170/3.6k files][120.5 MiB/ 2.2 GiB] 5% Done
| [171/3.6k files][121.0 MiB/ 2.2 GiB] 5% Done
| [172/3.6k files][122.2 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECC_Parameters_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [173/3.6k files][122.7 MiB/ 2.2 GiB] 5% Done
| [173/3.6k files][122.7 MiB/ 2.2 GiB] 5% Done
| [173/3.6k files][123.0 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dd9Oy8KFzD.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Duplicate_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [174/3.6k files][123.9 MiB/ 2.2 GiB] 5% Done
| [174/3.6k files][124.2 MiB/ 2.2 GiB] 5% Done
| [174/3.6k files][124.9 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vnYHd17zGA.data [Content-Type=application/octet-stream]...
Step #8: | [175/3.6k files][125.4 MiB/ 2.2 GiB] 5% Done
| [176/3.6k files][125.6 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_164.html [Content-Type=text/html]...
Step #8: | [177/3.6k files][125.9 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextSave_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RgHiLfnDQ7.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zCxuw5ypm7.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [178/3.6k files][126.1 MiB/ 2.2 GiB] 5% Done
| [179/3.6k files][126.1 MiB/ 2.2 GiB] 5% Done
| [179/3.6k files][127.8 MiB/ 2.2 GiB] 5% Done
| [179/3.6k files][128.4 MiB/ 2.2 GiB] 5% Done
| [179/3.6k files][128.6 MiB/ 2.2 GiB] 5% Done
| [179/3.6k files][128.8 MiB/ 2.2 GiB] 5% Done
| [180/3.6k files][129.2 MiB/ 2.2 GiB] 5% Done
| [181/3.6k files][129.2 MiB/ 2.2 GiB] 5% Done
| [182/3.6k files][129.5 MiB/ 2.2 GiB] 5% Done
| [182/3.6k files][131.1 MiB/ 2.2 GiB] 5% Done
| [182/3.6k files][131.6 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-30eZD0VIGr.data [Content-Type=application/octet-stream]...
Step #8: | [183/3.6k files][132.7 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [183/3.6k files][132.9 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockRateAdjust_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [183/3.6k files][133.6 MiB/ 2.2 GiB] 5% Done
| [184/3.6k files][135.0 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreatePrimary_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [185/3.6k files][135.0 MiB/ 2.2 GiB] 5% Done
| [186/3.6k files][135.5 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCommandCode_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jocVwKS04x.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [187/3.6k files][138.0 MiB/ 2.2 GiB] 6% Done
| [188/3.6k files][138.4 MiB/ 2.2 GiB] 6% Done
| [189/3.6k files][138.4 MiB/ 2.2 GiB] 6% Done
| [190/3.6k files][138.4 MiB/ 2.2 GiB] 6% Done
| [191/3.6k files][138.4 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h3ILd4r21d.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [192/3.6k files][138.4 MiB/ 2.2 GiB] 6% Done
| [193/3.6k files][138.4 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_207.html [Content-Type=text/html]...
Step #8: | [194/3.6k files][138.4 MiB/ 2.2 GiB] 6% Done
| [194/3.6k files][138.5 MiB/ 2.2 GiB] 6% Done
| [195/3.6k files][138.5 MiB/ 2.2 GiB] 6% Done
| [195/3.6k files][138.5 MiB/ 2.2 GiB] 6% Done
| [196/3.6k files][138.5 MiB/ 2.2 GiB] 6% Done
| [196/3.6k files][138.5 MiB/ 2.2 GiB] 6% Done
| [197/3.6k files][138.5 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCapability_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [198/3.6k files][140.0 MiB/ 2.2 GiB] 6% Done
| [199/3.6k files][140.0 MiB/ 2.2 GiB] 6% Done
| [200/3.6k files][141.1 MiB/ 2.2 GiB] 6% Done
| [200/3.6k files][141.1 MiB/ 2.2 GiB] 6% Done
| [201/3.6k files][141.4 MiB/ 2.2 GiB] 6% Done
| [202/3.6k files][141.4 MiB/ 2.2 GiB] 6% Done
| [202/3.6k files][141.4 MiB/ 2.2 GiB] 6% Done
| [202/3.6k files][141.6 MiB/ 2.2 GiB] 6% Done
| [203/3.6k files][141.6 MiB/ 2.2 GiB] 6% Done
| [204/3.6k files][141.6 MiB/ 2.2 GiB] 6% Done
| [205/3.6k files][141.9 MiB/ 2.2 GiB] 6% Done
| [206/3.6k files][141.9 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ciyEb4H3EV.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [206/3.6k files][143.7 MiB/ 2.2 GiB] 6% Done
| [206/3.6k files][144.0 MiB/ 2.2 GiB] 6% Done
| [207/3.6k files][144.4 MiB/ 2.2 GiB] 6% Done
| [208/3.6k files][144.4 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Tb4J5POglz.data [Content-Type=application/octet-stream]...
Step #8: | [209/3.6k files][146.0 MiB/ 2.2 GiB] 6% Done
| [210/3.6k files][146.0 MiB/ 2.2 GiB] 6% Done
| [211/3.6k files][146.0 MiB/ 2.2 GiB] 6% Done
| [212/3.6k files][146.0 MiB/ 2.2 GiB] 6% Done
| [212/3.6k files][146.0 MiB/ 2.2 GiB] 6% Done
| [213/3.6k files][146.3 MiB/ 2.2 GiB] 6% Done
| [214/3.6k files][146.3 MiB/ 2.2 GiB] 6% Done
| [215/3.6k files][146.3 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q4fLCpYdFI.data [Content-Type=application/octet-stream]...
Step #8: | [216/3.6k files][147.1 MiB/ 2.2 GiB] 6% Done
| [217/3.6k files][147.4 MiB/ 2.2 GiB] 6% Done
| [218/3.6k files][147.9 MiB/ 2.2 GiB] 6% Done
| [219/3.6k files][150.0 MiB/ 2.2 GiB] 6% Done
| [220/3.6k files][150.5 MiB/ 2.2 GiB] 6% Done
| [221/3.6k files][150.5 MiB/ 2.2 GiB] 6% Done
| [222/3.6k files][151.0 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [222/3.6k files][151.8 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RcoFI7gEuT.data [Content-Type=application/octet-stream]...
Step #8: | [223/3.6k files][152.0 MiB/ 2.2 GiB] 6% Done
| [223/3.6k files][152.6 MiB/ 2.2 GiB] 6% Done
| [224/3.6k files][153.6 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_36.html [Content-Type=text/html]...
Step #8: | [224/3.6k files][154.1 MiB/ 2.2 GiB] 6% Done
| [225/3.6k files][154.4 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CuhfCgcntE.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [226/3.6k files][155.2 MiB/ 2.2 GiB] 6% Done
| [227/3.6k files][155.5 MiB/ 2.2 GiB] 6% Done
| [228/3.6k files][156.0 MiB/ 2.2 GiB] 6% Done
| [229/3.6k files][156.0 MiB/ 2.2 GiB] 6% Done
| [230/3.6k files][156.0 MiB/ 2.2 GiB] 6% Done
| [230/3.6k files][157.4 MiB/ 2.2 GiB] 6% Done
| [230/3.6k files][157.4 MiB/ 2.2 GiB] 6% Done
| [231/3.6k files][157.4 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-68nOuIRuCI.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [232/3.6k files][157.4 MiB/ 2.2 GiB] 6% Done
| [233/3.6k files][157.4 MiB/ 2.2 GiB] 6% Done
| [234/3.6k files][157.4 MiB/ 2.2 GiB] 6% Done
| [235/3.6k files][157.4 MiB/ 2.2 GiB] 6% Done
| [235/3.6k files][157.4 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Increment_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [235/3.6k files][157.4 MiB/ 2.2 GiB] 6% Done
| [236/3.6k files][157.4 MiB/ 2.2 GiB] 6% Done
| [237/3.6k files][157.4 MiB/ 2.2 GiB] 6% Done
| [238/3.6k files][157.4 MiB/ 2.2 GiB] 6% Done
| [239/3.6k files][158.0 MiB/ 2.2 GiB] 7% Done
| [239/3.6k files][159.6 MiB/ 2.2 GiB] 7% Done
| [240/3.6k files][159.6 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kcoIll6xTi.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [240/3.6k files][161.0 MiB/ 2.2 GiB] 7% Done
| [241/3.6k files][161.0 MiB/ 2.2 GiB] 7% Done
| [242/3.6k files][161.0 MiB/ 2.2 GiB] 7% Done
| [243/3.6k files][161.0 MiB/ 2.2 GiB] 7% Done
| [243/3.6k files][161.0 MiB/ 2.2 GiB] 7% Done
| [244/3.6k files][161.0 MiB/ 2.2 GiB] 7% Done
| [245/3.6k files][161.0 MiB/ 2.2 GiB] 7% Done
| [246/3.6k files][161.0 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FhKCFAsckF.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [246/3.6k files][161.0 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZsJIG7rvOu.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [246/3.6k files][161.0 MiB/ 2.2 GiB] 7% Done
| [247/3.6k files][161.4 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nU7rpZwHfj.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [247/3.6k files][161.7 MiB/ 2.2 GiB] 7% Done
| [248/3.6k files][161.7 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [248/3.6k files][161.9 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sSbsIHBxGT.data [Content-Type=application/octet-stream]...
Step #8: | [249/3.6k files][163.0 MiB/ 2.2 GiB] 7% Done
| [249/3.6k files][163.3 MiB/ 2.2 GiB] 7% Done
| [250/3.6k files][165.9 MiB/ 2.2 GiB] 7% Done
| [251/3.6k files][165.9 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pepdTKDK6s.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [251/3.6k files][166.5 MiB/ 2.2 GiB] 7% Done
| [252/3.6k files][166.5 MiB/ 2.2 GiB] 7% Done
| [253/3.6k files][166.5 MiB/ 2.2 GiB] 7% Done
| [254/3.6k files][166.5 MiB/ 2.2 GiB] 7% Done
| [255/3.6k files][166.5 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LhmXkhLWLI.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [255/3.6k files][166.5 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_174.html [Content-Type=text/html]...
Step #8: | [255/3.6k files][166.5 MiB/ 2.2 GiB] 7% Done
| [256/3.6k files][166.5 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yBF2M2nS2T.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [256/3.6k files][167.1 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bnUtsOpe9t.data [Content-Type=application/octet-stream]...
Step #8: | [256/3.6k files][168.1 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-szF4mRzOOl.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [256/3.6k files][169.3 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GKIDwsq8F4.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [256/3.6k files][169.6 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UjcBOh7Er3.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YvBdg6qY6L.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [256/3.6k files][170.4 MiB/ 2.2 GiB] 7% Done
| [256/3.6k files][170.4 MiB/ 2.2 GiB] 7% Done
| [257/3.6k files][170.4 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_131.html [Content-Type=text/html]...
Step #8: | [257/3.6k files][170.6 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JKOFLGazgh.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_100.html [Content-Type=text/html]...
Step #8: | [257/3.6k files][170.7 MiB/ 2.2 GiB] 7% Done
| [257/3.6k files][170.7 MiB/ 2.2 GiB] 7% Done
| [258/3.6k files][170.7 MiB/ 2.2 GiB] 7% Done
| [259/3.6k files][170.7 MiB/ 2.2 GiB] 7% Done
| [260/3.6k files][170.7 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RecQU4yo4G.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [260/3.6k files][170.7 MiB/ 2.2 GiB] 7% Done
| [261/3.6k files][170.7 MiB/ 2.2 GiB] 7% Done
| [262/3.6k files][170.7 MiB/ 2.2 GiB] 7% Done
| [263/3.6k files][174.6 MiB/ 2.2 GiB] 7% Done
/
/ [264/3.6k files][178.2 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_223.html [Content-Type=text/html]...
Step #8: / [265/3.6k files][178.4 MiB/ 2.2 GiB] 7% Done
/ [265/3.6k files][178.6 MiB/ 2.2 GiB] 7% Done
/ [266/3.6k files][180.9 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lgoz9prgV6.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [266/3.6k files][180.9 MiB/ 2.2 GiB] 8% Done
/ [267/3.6k files][180.9 MiB/ 2.2 GiB] 8% Done
/ [268/3.6k files][181.2 MiB/ 2.2 GiB] 8% Done
/ [269/3.6k files][181.2 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dYz6uXgYBe.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [269/3.6k files][181.7 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ObjectChangeAuth_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [269/3.6k files][182.3 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_208.html [Content-Type=text/html]...
Step #8: / [269/3.6k files][184.2 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5bsFSTvAxN.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_107.html [Content-Type=text/html]...
Step #8: / [269/3.6k files][184.2 MiB/ 2.2 GiB] 8% Done
/ [269/3.6k files][184.2 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FhKCFAsckF.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [269/3.6k files][184.2 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [269/3.6k files][184.7 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nGED3T60rV.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [269/3.6k files][186.0 MiB/ 2.2 GiB] 8% Done
/ [270/3.6k files][188.0 MiB/ 2.2 GiB] 8% Done
/ [271/3.6k files][188.0 MiB/ 2.2 GiB] 8% Done
/ [272/3.6k files][188.0 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-30eZD0VIGr.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [273/3.6k files][190.5 MiB/ 2.2 GiB] 8% Done
/ [273/3.6k files][190.5 MiB/ 2.2 GiB] 8% Done
/ [274/3.6k files][190.7 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZsJIG7rvOu.data [Content-Type=application/octet-stream]...
Step #8: / [275/3.6k files][192.7 MiB/ 2.2 GiB] 8% Done
/ [276/3.6k files][193.1 MiB/ 2.2 GiB] 8% Done
/ [277/3.6k files][193.1 MiB/ 2.2 GiB] 8% Done
/ [277/3.6k files][193.1 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [277/3.6k files][193.9 MiB/ 2.2 GiB] 8% Done
/ [278/3.6k files][194.9 MiB/ 2.2 GiB] 8% Done
/ [279/3.6k files][194.9 MiB/ 2.2 GiB] 8% Done
/ [280/3.6k files][195.7 MiB/ 2.2 GiB] 8% Done
/ [281/3.6k files][196.5 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b2r9ypQSDG.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [281/3.6k files][196.7 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SIC4BaFUN8.data [Content-Type=application/octet-stream]...
Step #8: / [281/3.6k files][196.7 MiB/ 2.2 GiB] 8% Done
/ [282/3.6k files][196.7 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QixZh2lDkl.data [Content-Type=application/octet-stream]...
Step #8: / [282/3.6k files][196.7 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [282/3.6k files][196.7 MiB/ 2.2 GiB] 8% Done
/ [283/3.6k files][196.7 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KurnxiEr3i.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [284/3.6k files][196.7 MiB/ 2.2 GiB] 8% Done
/ [285/3.6k files][196.7 MiB/ 2.2 GiB] 8% Done
/ [285/3.6k files][196.7 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UpzjLVegLb.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [285/3.6k files][196.7 MiB/ 2.2 GiB] 8% Done
/ [286/3.6k files][196.7 MiB/ 2.2 GiB] 8% Done
/ [287/3.6k files][196.7 MiB/ 2.2 GiB] 8% Done
/ [288/3.6k files][196.7 MiB/ 2.2 GiB] 8% Done
/ [289/3.6k files][196.7 MiB/ 2.2 GiB] 8% Done
/ [290/3.6k files][196.8 MiB/ 2.2 GiB] 8% Done
/ [291/3.6k files][196.9 MiB/ 2.2 GiB] 8% Done
/ [292/3.6k files][196.9 MiB/ 2.2 GiB] 8% Done
/ [293/3.6k files][196.9 MiB/ 2.2 GiB] 8% Done
/ [294/3.6k files][196.9 MiB/ 2.2 GiB] 8% Done
/ [295/3.6k files][196.9 MiB/ 2.2 GiB] 8% Done
/ [296/3.6k files][197.1 MiB/ 2.2 GiB] 8% Done
/ [297/3.6k files][197.9 MiB/ 2.2 GiB] 8% Done
/ [298/3.6k files][198.4 MiB/ 2.2 GiB] 8% Done
/ [299/3.6k files][198.4 MiB/ 2.2 GiB] 8% Done
/ [300/3.6k files][198.6 MiB/ 2.2 GiB] 8% Done
/ [301/3.6k files][198.9 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4pPPZs47fm.data [Content-Type=application/octet-stream]...
Step #8: / [301/3.6k files][198.9 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fbPYgC1qjh.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [301/3.6k files][198.9 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0HBM96GmkN.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZLwQ0jOJR.data [Content-Type=application/octet-stream]...
Step #8: / [301/3.6k files][198.9 MiB/ 2.2 GiB] 8% Done
/ [301/3.6k files][198.9 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7vNA5MYMlZ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [301/3.6k files][198.9 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_38.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4pPPZs47fm.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [301/3.6k files][198.9 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [301/3.6k files][198.9 MiB/ 2.2 GiB] 8% Done
/ [301/3.6k files][198.9 MiB/ 2.2 GiB] 8% Done
/ [302/3.6k files][198.9 MiB/ 2.2 GiB] 8% Done
/ [303/3.6k files][198.9 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EvictControl_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [303/3.6k files][198.9 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [303/3.6k files][198.9 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangePPS_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_79.html [Content-Type=text/html]...
Step #8: / [303/3.6k files][198.9 MiB/ 2.2 GiB] 8% Done
/ [303/3.6k files][198.9 MiB/ 2.2 GiB] 8% Done
/ [304/3.6k files][198.9 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPCR_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [304/3.6k files][198.9 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vnYHd17zGA.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [304/3.6k files][198.9 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ACT_SetTimeout_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-30eZD0VIGr.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [305/3.6k files][198.9 MiB/ 2.2 GiB] 8% Done
/ [305/3.6k files][199.0 MiB/ 2.2 GiB] 8% Done
/ [305/3.6k files][199.0 MiB/ 2.2 GiB] 8% Done
/ [306/3.6k files][199.0 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2C3hWMtgdK.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [306/3.6k files][199.0 MiB/ 2.2 GiB] 8% Done
/ [307/3.6k files][201.1 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rJlPGwWAlO.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f5MiGh8Mny.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [307/3.6k files][201.1 MiB/ 2.2 GiB] 8% Done
/ [307/3.6k files][201.1 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [307/3.6k files][201.1 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ce29RPP9V9.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [307/3.6k files][201.1 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QTQxhePZXk.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [307/3.6k files][201.1 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HerCE9m48n.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [307/3.6k files][201.1 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_VerifySignature_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [307/3.6k files][202.1 MiB/ 2.2 GiB] 8% Done
/ [308/3.6k files][204.8 MiB/ 2.2 GiB] 9% Done
/ [309/3.6k files][208.2 MiB/ 2.2 GiB] 9% Done
/ [310/3.6k files][208.5 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o3Kt75jMhX.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [311/3.6k files][208.6 MiB/ 2.2 GiB] 9% Done
/ [311/3.6k files][208.6 MiB/ 2.2 GiB] 9% Done
/ [312/3.6k files][208.6 MiB/ 2.2 GiB] 9% Done
/ [313/3.6k files][208.6 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7TgFQRLF8g.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [313/3.6k files][208.6 MiB/ 2.2 GiB] 9% Done
/ [314/3.6k files][208.6 MiB/ 2.2 GiB] 9% Done
/ [315/3.6k files][208.6 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt2_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [315/3.6k files][208.6 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q6J45FmYBV.data [Content-Type=application/octet-stream]...
Step #8: / [315/3.6k files][208.8 MiB/ 2.2 GiB] 9% Done
/ [316/3.6k files][208.8 MiB/ 2.2 GiB] 9% Done
/ [317/3.6k files][208.8 MiB/ 2.2 GiB] 9% Done
/ [318/3.6k files][208.8 MiB/ 2.2 GiB] 9% Done
/ [319/3.6k files][208.8 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NAExoDKGsO.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [319/3.6k files][208.8 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5bsFSTvAxN.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [319/3.6k files][208.8 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_80.html [Content-Type=text/html]...
Step #8: / [319/3.6k files][208.8 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySigned_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [320/3.6k files][209.2 MiB/ 2.2 GiB] 9% Done
/ [320/3.6k files][209.2 MiB/ 2.2 GiB] 9% Done
/ [321/3.6k files][209.2 MiB/ 2.2 GiB] 9% Done
/ [322/3.6k files][210.4 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadClock_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [322/3.6k files][211.4 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PcsHUliQPS.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [322/3.6k files][214.4 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FKUXv6EfH7.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [322/3.6k files][214.8 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fbPYgC1qjh.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zr90i1daCv.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [323/3.6k files][214.8 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4y2BeysYLc.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [323/3.6k files][214.8 MiB/ 2.2 GiB] 9% Done
/ [323/3.6k files][214.8 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qAqWtMl0qR.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [323/3.6k files][214.8 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZgwVADbr3q.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [323/3.6k files][214.8 MiB/ 2.2 GiB] 9% Done
/ [323/3.6k files][214.8 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_103.html [Content-Type=text/html]...
Step #8: / [323/3.6k files][214.8 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [323/3.6k files][214.8 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ypvGs8x3gz.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [323/3.6k files][214.8 MiB/ 2.2 GiB] 9% Done
/ [324/3.6k files][215.3 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qAqWtMl0qR.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [324/3.6k files][216.8 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_140.html [Content-Type=text/html]...
Step #8: / [324/3.6k files][217.1 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ytp9LFd6kd.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CuhfCgcntE.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [324/3.6k files][217.3 MiB/ 2.2 GiB] 9% Done
/ [325/3.6k files][217.3 MiB/ 2.2 GiB] 9% Done
/ [325/3.6k files][217.3 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6vogMkiUp2.data [Content-Type=application/octet-stream]...
Step #8: / [326/3.6k files][217.3 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hXdVjkUy1v.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [326/3.6k files][217.3 MiB/ 2.2 GiB] 9% Done
/ [326/3.6k files][217.4 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_Send_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [326/3.6k files][217.4 MiB/ 2.2 GiB] 9% Done
/ [327/3.6k files][217.4 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_89.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySigned_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [327/3.6k files][217.7 MiB/ 2.2 GiB] 9% Done
/ [327/3.6k files][217.7 MiB/ 2.2 GiB] 9% Done
/ [328/3.6k files][218.0 MiB/ 2.2 GiB] 9% Done
/ [329/3.6k files][218.0 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pEdYhtwwSP.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [330/3.6k files][219.8 MiB/ 2.2 GiB] 9% Done
/ [330/3.6k files][219.8 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nU7rpZwHfj.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [330/3.6k files][219.8 MiB/ 2.2 GiB] 9% Done
/ [331/3.6k files][219.8 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u43llzjo1U.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [331/3.6k files][220.4 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8Jd3swTe1B.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [331/3.6k files][220.5 MiB/ 2.2 GiB] 9% Done
-
- [332/3.6k files][221.0 MiB/ 2.2 GiB] 9% Done
- [333/3.6k files][223.3 MiB/ 2.2 GiB] 9% Done
- [334/3.6k files][223.3 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8Jd3swTe1B.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [334/3.6k files][223.4 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mQF9cmsZNJ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [335/3.6k files][223.4 MiB/ 2.2 GiB] 9% Done
- [335/3.6k files][223.4 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [336/3.6k files][224.0 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9sbqkvNDFf.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [336/3.6k files][224.3 MiB/ 2.2 GiB] 9% Done
- [336/3.6k files][224.3 MiB/ 2.2 GiB] 9% Done
- [337/3.6k files][224.3 MiB/ 2.2 GiB] 9% Done
- [338/3.6k files][224.3 MiB/ 2.2 GiB] 9% Done
- [339/3.6k files][224.3 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b8nOdCT444.data [Content-Type=application/octet-stream]...
Step #8: - [340/3.6k files][224.5 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_83.html [Content-Type=text/html]...
Step #8: - [340/3.6k files][224.8 MiB/ 2.2 GiB] 9% Done
- [340/3.6k files][225.0 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5EW3dKj8oH.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [340/3.6k files][225.6 MiB/ 2.2 GiB] 10% Done
- [341/3.6k files][225.6 MiB/ 2.2 GiB] 10% Done
- [342/3.6k files][225.6 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadClock_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [342/3.6k files][225.6 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kcoIll6xTi.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [343/3.6k files][225.6 MiB/ 2.2 GiB] 10% Done
- [343/3.6k files][225.6 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aaf0wJQ35J.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [343/3.6k files][225.6 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7QQon72y2i.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [343/3.6k files][225.6 MiB/ 2.2 GiB] 10% Done
- [344/3.6k files][225.8 MiB/ 2.2 GiB] 10% Done
- [345/3.6k files][226.1 MiB/ 2.2 GiB] 10% Done
- [346/3.6k files][226.1 MiB/ 2.2 GiB] 10% Done
- [347/3.6k files][226.1 MiB/ 2.2 GiB] 10% Done
- [348/3.6k files][227.4 MiB/ 2.2 GiB] 10% Done
- [349/3.6k files][227.4 MiB/ 2.2 GiB] 10% Done
- [350/3.6k files][227.4 MiB/ 2.2 GiB] 10% Done
- [351/3.6k files][227.4 MiB/ 2.2 GiB] 10% Done
- [352/3.6k files][227.4 MiB/ 2.2 GiB] 10% Done
- [353/3.6k files][227.4 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kRmIXUoe3a.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8j5ayxtlTO.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [353/3.6k files][230.2 MiB/ 2.2 GiB] 10% Done
- [353/3.6k files][230.2 MiB/ 2.2 GiB] 10% Done
- [354/3.6k files][230.7 MiB/ 2.2 GiB] 10% Done
- [355/3.6k files][230.7 MiB/ 2.2 GiB] 10% Done
- [356/3.6k files][231.0 MiB/ 2.2 GiB] 10% Done
- [357/3.6k files][231.0 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreateLoaded_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [357/3.6k files][232.0 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o3Kt75jMhX.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4pPPZs47fm.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [358/3.6k files][232.5 MiB/ 2.2 GiB] 10% Done
- [358/3.6k files][232.5 MiB/ 2.2 GiB] 10% Done
- [359/3.6k files][232.5 MiB/ 2.2 GiB] 10% Done
- [359/3.6k files][232.5 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNameHash_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [359/3.6k files][233.8 MiB/ 2.2 GiB] 10% Done
- [360/3.6k files][234.4 MiB/ 2.2 GiB] 10% Done
- [361/3.6k files][234.4 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZsJIG7rvOu.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [361/3.6k files][234.4 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6badiuGNi2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-plNztDlQ6f.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [361/3.6k files][235.6 MiB/ 2.2 GiB] 10% Done
- [361/3.6k files][237.0 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ytp9LFd6kd.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [361/3.6k files][237.4 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_37.html [Content-Type=text/html]...
Step #8: - [361/3.6k files][237.4 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Hash_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [361/3.6k files][237.4 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [361/3.6k files][237.4 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xmtTGp3gm4.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [361/3.6k files][237.4 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MPuArAK7bW.data [Content-Type=application/octet-stream]...
Step #8: - [361/3.6k files][237.4 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YvBdg6qY6L.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [361/3.6k files][237.4 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zCxuw5ypm7.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [361/3.6k files][237.4 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JKOFLGazgh.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oYfQcSOzPU.data [Content-Type=application/octet-stream]...
Step #8: - [362/3.6k files][237.4 MiB/ 2.2 GiB] 10% Done
- [362/3.6k files][237.4 MiB/ 2.2 GiB] 10% Done
- [362/3.6k files][237.4 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-07cadPxKnd.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [362/3.6k files][237.4 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sd0wUFw28h.data [Content-Type=application/octet-stream]...
Step #8: - [362/3.6k files][237.9 MiB/ 2.2 GiB] 10% Done
- [363/3.6k files][238.7 MiB/ 2.2 GiB] 10% Done
- [364/3.6k files][238.7 MiB/ 2.2 GiB] 10% Done
- [365/3.6k files][238.7 MiB/ 2.2 GiB] 10% Done
- [366/3.6k files][238.7 MiB/ 2.2 GiB] 10% Done
- [367/3.6k files][239.2 MiB/ 2.2 GiB] 10% Done
- [368/3.6k files][240.2 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FjD3IBkkoL.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VxszhCF6H3.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [368/3.6k files][240.6 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_160.html [Content-Type=text/html]...
Step #8: - [368/3.6k files][240.8 MiB/ 2.2 GiB] 10% Done
- [368/3.6k files][241.0 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6badiuGNi2.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [368/3.6k files][241.1 MiB/ 2.2 GiB] 10% Done
- [369/3.6k files][241.1 MiB/ 2.2 GiB] 10% Done
- [370/3.6k files][241.1 MiB/ 2.2 GiB] 10% Done
- [371/3.6k files][241.1 MiB/ 2.2 GiB] 10% Done
- [372/3.6k files][241.1 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: - [372/3.6k files][241.3 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zBmJkQC8ML.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [372/3.6k files][241.5 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [372/3.6k files][241.6 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [372/3.6k files][241.6 MiB/ 2.2 GiB] 10% Done
- [373/3.6k files][241.6 MiB/ 2.2 GiB] 10% Done
- [374/3.6k files][241.9 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nGED3T60rV.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FjsppuGmG.data [Content-Type=application/octet-stream]...
Step #8: - [374/3.6k files][242.4 MiB/ 2.2 GiB] 10% Done
- [374/3.6k files][242.4 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mmUazqPd6.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [374/3.6k files][242.4 MiB/ 2.2 GiB] 10% Done
- [375/3.6k files][242.4 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_184.html [Content-Type=text/html]...
Step #8: - [376/3.6k files][242.4 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jlPLFTDGfy.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [377/3.6k files][242.4 MiB/ 2.2 GiB] 10% Done
- [377/3.6k files][242.4 MiB/ 2.2 GiB] 10% Done
- [378/3.6k files][242.4 MiB/ 2.2 GiB] 10% Done
- [378/3.6k files][242.4 MiB/ 2.2 GiB] 10% Done
- [379/3.6k files][242.4 MiB/ 2.2 GiB] 10% Done
- [380/3.6k files][243.1 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LhmXkhLWLI.data [Content-Type=application/octet-stream]...
Step #8: - [380/3.6k files][243.9 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FhKCFAsckF.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [380/3.6k files][244.0 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zr90i1daCv.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2C3hWMtgdK.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [380/3.6k files][244.0 MiB/ 2.2 GiB] 10% Done
- [380/3.6k files][244.3 MiB/ 2.2 GiB] 10% Done
- [381/3.6k files][244.3 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jYtBbGSJam.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [382/3.6k files][244.5 MiB/ 2.2 GiB] 10% Done
- [383/3.6k files][244.8 MiB/ 2.2 GiB] 10% Done
- [384/3.6k files][244.8 MiB/ 2.2 GiB] 10% Done
- [385/3.6k files][244.8 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CuhfCgcntE.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [385/3.6k files][245.8 MiB/ 2.2 GiB] 10% Done
- [385/3.6k files][247.0 MiB/ 2.2 GiB] 10% Done
- [386/3.6k files][247.3 MiB/ 2.2 GiB] 10% Done
- [387/3.6k files][247.3 MiB/ 2.2 GiB] 10% Done
- [388/3.6k files][247.3 MiB/ 2.2 GiB] 10% Done
- [389/3.6k files][248.2 MiB/ 2.2 GiB] 11% Done
- [390/3.6k files][249.6 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNV_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [391/3.6k files][251.8 MiB/ 2.2 GiB] 11% Done
- [392/3.6k files][251.8 MiB/ 2.2 GiB] 11% Done
- [392/3.6k files][251.9 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [392/3.6k files][252.5 MiB/ 2.2 GiB] 11% Done
- [393/3.6k files][252.5 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XjzyZFacAR.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uNCPQ9Wzp2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [394/3.6k files][253.2 MiB/ 2.2 GiB] 11% Done
- [395/3.6k files][253.2 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTestResult_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [396/3.6k files][253.3 MiB/ 2.2 GiB] 11% Done
- [396/3.6k files][253.3 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8DOaV6Z8KH.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [396/3.6k files][253.6 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2JrihjR7GU.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [396/3.6k files][254.1 MiB/ 2.2 GiB] 11% Done
- [396/3.6k files][254.4 MiB/ 2.2 GiB] 11% Done
- [396/3.6k files][254.6 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s0UGqnpPam.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [396/3.6k files][255.1 MiB/ 2.2 GiB] 11% Done
- [397/3.6k files][255.1 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C6tWPiFHPc.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [397/3.6k files][255.6 MiB/ 2.2 GiB] 11% Done
- [398/3.6k files][256.4 MiB/ 2.2 GiB] 11% Done
- [399/3.6k files][256.4 MiB/ 2.2 GiB] 11% Done
- [400/3.6k files][256.6 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [401/3.6k files][256.9 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [401/3.6k files][257.2 MiB/ 2.2 GiB] 11% Done
- [401/3.6k files][257.2 MiB/ 2.2 GiB] 11% Done
- [402/3.6k files][258.0 MiB/ 2.2 GiB] 11% Done
- [403/3.6k files][258.8 MiB/ 2.2 GiB] 11% Done
- [404/3.6k files][265.0 MiB/ 2.2 GiB] 11% Done
- [405/3.6k files][265.0 MiB/ 2.2 GiB] 11% Done
- [406/3.6k files][265.4 MiB/ 2.2 GiB] 11% Done
- [407/3.6k files][265.4 MiB/ 2.2 GiB] 11% Done
- [408/3.6k files][265.4 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BsdsD6rwgT.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [408/3.6k files][265.4 MiB/ 2.2 GiB] 11% Done
- [409/3.6k files][265.4 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZLwQ0jOJR.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [409/3.6k files][265.4 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_144.html [Content-Type=text/html]...
Step #8: - [409/3.6k files][265.4 MiB/ 2.2 GiB] 11% Done
- [410/3.6k files][265.4 MiB/ 2.2 GiB] 11% Done
- [411/3.6k files][265.4 MiB/ 2.2 GiB] 11% Done
- [412/3.6k files][267.7 MiB/ 2.2 GiB] 11% Done
- [413/3.6k files][269.4 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m2z8is3qd8.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [413/3.6k files][270.5 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rJSmIdohh7.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [413/3.6k files][270.5 MiB/ 2.2 GiB] 12% Done
- [413/3.6k files][270.7 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]...
Step #8: - [414/3.6k files][270.7 MiB/ 2.2 GiB] 12% Done
- [415/3.6k files][270.7 MiB/ 2.2 GiB] 12% Done
- [416/3.6k files][271.3 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bzYtusQlyX.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [416/3.6k files][271.3 MiB/ 2.2 GiB] 12% Done
- [417/3.6k files][271.5 MiB/ 2.2 GiB] 12% Done
- [417/3.6k files][272.0 MiB/ 2.2 GiB] 12% Done
- [418/3.6k files][272.0 MiB/ 2.2 GiB] 12% Done
- [419/3.6k files][272.0 MiB/ 2.2 GiB] 12% Done
- [420/3.6k files][272.0 MiB/ 2.2 GiB] 12% Done
- [421/3.6k files][272.0 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2C3hWMtgdK.data [Content-Type=application/octet-stream]...
Step #8: - [421/3.6k files][272.0 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jXr0JRt6cW.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [421/3.6k files][272.0 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BRtkGKiCA5.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lgoz9prgV6.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [422/3.6k files][272.0 MiB/ 2.2 GiB] 12% Done
- [422/3.6k files][272.0 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_62.html [Content-Type=text/html]...
Step #8: - [422/3.6k files][272.0 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]...
Step #8: - [422/3.6k files][272.0 MiB/ 2.2 GiB] 12% Done
- [422/3.6k files][272.0 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QwWbRL3qkO.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [422/3.6k files][272.0 MiB/ 2.2 GiB] 12% Done
- [423/3.6k files][272.5 MiB/ 2.2 GiB] 12% Done
- [424/3.6k files][275.6 MiB/ 2.2 GiB] 12% Done
\
\ [425/3.6k files][275.9 MiB/ 2.2 GiB] 12% Done
\ [426/3.6k files][276.4 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C42ri5rrSq.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [426/3.6k files][280.1 MiB/ 2.2 GiB] 12% Done
\ [427/3.6k files][282.3 MiB/ 2.2 GiB] 12% Done
\ [428/3.6k files][283.8 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8vABoCk7uh.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [428/3.6k files][284.6 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j9uhHmWchB.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [428/3.6k files][285.0 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SIC4BaFUN8.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [428/3.6k files][285.3 MiB/ 2.2 GiB] 12% Done
\ [429/3.6k files][285.3 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [429/3.6k files][285.9 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextLoad_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [429/3.6k files][285.9 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2QZZlVdeaF.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [429/3.6k files][285.9 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_57.html [Content-Type=text/html]...
Step #8: \ [429/3.6k files][285.9 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dzgMkMrwd1.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [429/3.6k files][285.9 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySigned_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [429/3.6k files][285.9 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bnUtsOpe9t.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [429/3.6k files][285.9 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TyYuYrzFj7.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [429/3.6k files][285.9 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyOR_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [429/3.6k files][285.9 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [429/3.6k files][285.9 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h3ILd4r21d.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [429/3.6k files][287.6 MiB/ 2.2 GiB] 12% Done
\ [430/3.6k files][288.0 MiB/ 2.2 GiB] 12% Done
\ [431/3.6k files][288.0 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FlushContext_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [431/3.6k files][288.7 MiB/ 2.2 GiB] 12% Done
\ [432/3.6k files][288.7 MiB/ 2.2 GiB] 12% Done
\ [433/3.6k files][288.7 MiB/ 2.2 GiB] 12% Done
\ [434/3.6k files][288.7 MiB/ 2.2 GiB] 12% Done
\ [435/3.6k files][289.3 MiB/ 2.2 GiB] 12% Done
\ [436/3.6k files][289.3 MiB/ 2.2 GiB] 12% Done
\ [437/3.6k files][291.3 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2hS6oQIstR.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [437/3.6k files][291.3 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PcsHUliQPS.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [438/3.6k files][291.3 MiB/ 2.2 GiB] 12% Done
\ [438/3.6k files][291.3 MiB/ 2.2 GiB] 12% Done
\ [439/3.6k files][291.5 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyCreation_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [439/3.6k files][292.0 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JLQPGRnnaM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [439/3.6k files][292.8 MiB/ 2.2 GiB] 13% Done
\ [440/3.6k files][293.0 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FjsppuGmG.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [441/3.6k files][293.0 MiB/ 2.2 GiB] 13% Done
\ [441/3.6k files][293.0 MiB/ 2.2 GiB] 13% Done
\ [442/3.6k files][293.0 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ypvGs8x3gz.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [442/3.6k files][293.0 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [442/3.6k files][293.0 MiB/ 2.2 GiB] 13% Done
\ [443/3.6k files][296.5 MiB/ 2.2 GiB] 13% Done
\ [444/3.6k files][296.5 MiB/ 2.2 GiB] 13% Done
\ [445/3.6k files][296.5 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [445/3.6k files][296.9 MiB/ 2.2 GiB] 13% Done
\ [446/3.6k files][297.7 MiB/ 2.2 GiB] 13% Done
\ [447/3.6k files][298.0 MiB/ 2.2 GiB] 13% Done
\ [448/3.6k files][298.0 MiB/ 2.2 GiB] 13% Done
\ [449/3.6k files][298.0 MiB/ 2.2 GiB] 13% Done
\ [450/3.6k files][298.2 MiB/ 2.2 GiB] 13% Done
\ [451/3.6k files][298.4 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dy6VLs5Di5.data [Content-Type=application/octet-stream]...
Step #8: \ [451/3.6k files][298.4 MiB/ 2.2 GiB] 13% Done
\ [452/3.6k files][298.4 MiB/ 2.2 GiB] 13% Done
\ [453/3.6k files][298.4 MiB/ 2.2 GiB] 13% Done
\ [454/3.6k files][298.4 MiB/ 2.2 GiB] 13% Done
\ [455/3.6k files][298.4 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cdqsyjIjqh.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [455/3.6k files][298.4 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yB8VAa0utB.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [455/3.6k files][298.9 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7TgFQRLF8g.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [455/3.6k files][298.9 MiB/ 2.2 GiB] 13% Done
\ [456/3.6k files][300.0 MiB/ 2.2 GiB] 13% Done
\ [457/3.6k files][300.0 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zBmJkQC8ML.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [457/3.6k files][300.0 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pEdYhtwwSP.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [457/3.6k files][300.0 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j9uhHmWchB.data [Content-Type=application/octet-stream]...
Step #8: \ [457/3.6k files][300.3 MiB/ 2.2 GiB] 13% Done
\ [458/3.6k files][300.3 MiB/ 2.2 GiB] 13% Done
\ [459/3.6k files][300.9 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7iI0AM2Top.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JC0u9F2043.data [Content-Type=application/octet-stream]...
Step #8: \ [460/3.6k files][300.9 MiB/ 2.2 GiB] 13% Done
\ [460/3.6k files][301.1 MiB/ 2.2 GiB] 13% Done
\ [460/3.6k files][301.4 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CMHdPSgCqw.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [461/3.6k files][301.6 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_47.html [Content-Type=text/html]...
Step #8: \ [461/3.6k files][301.6 MiB/ 2.2 GiB] 13% Done
\ [461/3.6k files][301.6 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RI9Q4hSpv9.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [461/3.6k files][302.2 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OH3LQvCtCG.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [461/3.6k files][302.7 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1sPCHWokQm.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [461/3.6k files][303.0 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v0860lqV63.data [Content-Type=application/octet-stream]...
Step #8: \ [461/3.6k files][303.0 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QwWbRL3qkO.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [461/3.6k files][303.3 MiB/ 2.2 GiB] 13% Done
\ [462/3.6k files][303.3 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTXsdkHHWV.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Startup_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [462/3.6k files][303.3 MiB/ 2.2 GiB] 13% Done
\ [462/3.6k files][303.3 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N5kRdGphi7.data [Content-Type=application/octet-stream]...
Step #8: \ [462/3.6k files][303.3 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_96.html [Content-Type=text/html]...
Step #8: \ [462/3.6k files][304.2 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_ZGen_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [462/3.6k files][304.2 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oYfQcSOzPU.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [462/3.6k files][304.2 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v92HmtLWox.data [Content-Type=application/octet-stream]...
Step #8: \ [462/3.6k files][304.2 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [462/3.6k files][304.2 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2MSRWRDseo.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [462/3.6k files][304.7 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_SetBits_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [462/3.6k files][304.9 MiB/ 2.2 GiB] 13% Done
\ [463/3.6k files][304.9 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v0860lqV63.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [464/3.6k files][305.4 MiB/ 2.2 GiB] 13% Done
\ [465/3.6k files][305.4 MiB/ 2.2 GiB] 13% Done
\ [465/3.6k files][305.4 MiB/ 2.2 GiB] 13% Done
\ [466/3.6k files][307.6 MiB/ 2.2 GiB] 13% Done
\ [467/3.6k files][308.4 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_220.html [Content-Type=text/html]...
Step #8: \ [467/3.6k files][309.4 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JKOFLGazgh.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [467/3.6k files][309.6 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z1RxZof44J.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [467/3.6k files][310.2 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [467/3.6k files][310.3 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FirmwareRead_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [467/3.6k files][310.3 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [467/3.6k files][310.3 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iUfa1lnP0v.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [467/3.6k files][310.3 MiB/ 2.2 GiB] 13% Done
\ [468/3.6k files][310.3 MiB/ 2.2 GiB] 13% Done
\ [469/3.6k files][310.3 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UpzjLVegLb.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [469/3.6k files][310.3 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_VerifySignature_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [470/3.6k files][310.3 MiB/ 2.2 GiB] 13% Done
\ [470/3.6k files][310.3 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_101.html [Content-Type=text/html]...
Step #8: \ [470/3.6k files][314.1 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gty3qQnHi2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [470/3.6k files][314.7 MiB/ 2.2 GiB] 13% Done
\ [471/3.6k files][314.7 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mKnc9hJbyt.data [Content-Type=application/octet-stream]...
Step #8: \ [471/3.6k files][315.6 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zocEcJTlsg.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [471/3.6k files][315.6 MiB/ 2.2 GiB] 14% Done
\ [471/3.6k files][315.6 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Shutdown_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [471/3.6k files][316.2 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b2r9ypQSDG.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [472/3.6k files][316.2 MiB/ 2.2 GiB] 14% Done
\ [473/3.6k files][316.2 MiB/ 2.2 GiB] 14% Done
\ [473/3.6k files][316.2 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]...
Step #8: \ [474/3.6k files][316.2 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-30eZD0VIGr.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [474/3.6k files][316.2 MiB/ 2.2 GiB] 14% Done
\ [474/3.6k files][316.2 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6WsCnYhxwb.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [475/3.6k files][316.2 MiB/ 2.2 GiB] 14% Done
\ [476/3.6k files][316.2 MiB/ 2.2 GiB] 14% Done
\ [477/3.6k files][316.2 MiB/ 2.2 GiB] 14% Done
\ [477/3.6k files][316.2 MiB/ 2.2 GiB] 14% Done
\ [478/3.6k files][316.2 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4y2BeysYLc.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [479/3.6k files][316.2 MiB/ 2.2 GiB] 14% Done
\ [480/3.6k files][316.4 MiB/ 2.2 GiB] 14% Done
\ [480/3.6k files][316.4 MiB/ 2.2 GiB] 14% Done
\ [481/3.6k files][316.7 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2QZZlVdeaF.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [481/3.6k files][319.0 MiB/ 2.2 GiB] 14% Done
\ [482/3.6k files][319.1 MiB/ 2.2 GiB] 14% Done
\ [483/3.6k files][319.1 MiB/ 2.2 GiB] 14% Done
\ [484/3.6k files][319.5 MiB/ 2.2 GiB] 14% Done
\ [485/3.6k files][319.5 MiB/ 2.2 GiB] 14% Done
\ [486/3.6k files][319.8 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TarupOQfoc.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [486/3.6k files][320.7 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2JrihjR7GU.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [486/3.6k files][321.7 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bYTIQtFYTs.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [487/3.6k files][322.1 MiB/ 2.2 GiB] 14% Done
\ [488/3.6k files][322.4 MiB/ 2.2 GiB] 14% Done
\ [488/3.6k files][322.8 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_TestParms_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [488/3.6k files][324.5 MiB/ 2.2 GiB] 14% Done
\ [489/3.6k files][324.6 MiB/ 2.2 GiB] 14% Done
\ [490/3.6k files][325.1 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [491/3.6k files][325.1 MiB/ 2.2 GiB] 14% Done
\ [491/3.6k files][326.1 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [492/3.6k files][326.7 MiB/ 2.2 GiB] 14% Done
\ [492/3.6k files][326.7 MiB/ 2.2 GiB] 14% Done
\ [493/3.6k files][326.7 MiB/ 2.2 GiB] 14% Done
\ [494/3.6k files][326.7 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JC0u9F2043.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BRtkGKiCA5.data [Content-Type=application/octet-stream]...
Step #8: \ [494/3.6k files][326.7 MiB/ 2.2 GiB] 14% Done
\ [494/3.6k files][326.7 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyCreation_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [494/3.6k files][326.7 MiB/ 2.2 GiB] 14% Done
\ [495/3.6k files][326.7 MiB/ 2.2 GiB] 14% Done
\ [496/3.6k files][326.7 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QixZh2lDkl.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [497/3.6k files][326.8 MiB/ 2.2 GiB] 14% Done
\ [497/3.6k files][326.8 MiB/ 2.2 GiB] 14% Done
\ [498/3.6k files][326.8 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mQF9cmsZNJ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [498/3.6k files][326.8 MiB/ 2.2 GiB] 14% Done
\ [498/3.6k files][326.8 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xWD7onWwuo.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [498/3.6k files][326.8 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2C3hWMtgdK.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [498/3.6k files][327.6 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0d7Ld8Tavt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [498/3.6k files][328.0 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B7R1IrLCr2.data [Content-Type=application/octet-stream]...
Step #8: \ [498/3.6k files][328.0 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Event_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [499/3.6k files][328.0 MiB/ 2.2 GiB] 14% Done
\ [499/3.6k files][328.0 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cdqsyjIjqh.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Rewrap_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [499/3.6k files][328.0 MiB/ 2.2 GiB] 14% Done
|
| [499/3.6k files][328.0 MiB/ 2.2 GiB] 14% Done
| [500/3.6k files][328.0 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nU7rpZwHfj.data [Content-Type=application/octet-stream]...
Step #8: | [501/3.6k files][328.0 MiB/ 2.2 GiB] 14% Done
| [501/3.6k files][328.0 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZeWmZ4an4Z.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [502/3.6k files][328.0 MiB/ 2.2 GiB] 14% Done
| [502/3.6k files][328.0 MiB/ 2.2 GiB] 14% Done
| [503/3.6k files][328.0 MiB/ 2.2 GiB] 14% Done
| [504/3.6k files][328.0 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vnYHd17zGA.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [505/3.6k files][328.0 MiB/ 2.2 GiB] 14% Done
| [505/3.6k files][328.0 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QixZh2lDkl.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1eFX8l60n.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [505/3.6k files][328.0 MiB/ 2.2 GiB] 14% Done
| [505/3.6k files][328.0 MiB/ 2.2 GiB] 14% Done
| [506/3.6k files][328.0 MiB/ 2.2 GiB] 14% Done
| [507/3.6k files][328.3 MiB/ 2.2 GiB] 14% Done
| [508/3.6k files][328.3 MiB/ 2.2 GiB] 14% Done
| [509/3.6k files][328.5 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FKUXv6EfH7.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [510/3.6k files][329.1 MiB/ 2.2 GiB] 14% Done
| [511/3.6k files][329.1 MiB/ 2.2 GiB] 14% Done
| [511/3.6k files][329.1 MiB/ 2.2 GiB] 14% Done
| [512/3.6k files][329.1 MiB/ 2.2 GiB] 14% Done
| [513/3.6k files][330.3 MiB/ 2.2 GiB] 14% Done
| [514/3.6k files][330.6 MiB/ 2.2 GiB] 14% Done
| [515/3.6k files][330.8 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q4fLCpYdFI.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [515/3.6k files][332.2 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_200.html [Content-Type=text/html]...
Step #8: | [515/3.6k files][332.4 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [515/3.6k files][332.4 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yimhtae3nK.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [515/3.6k files][332.4 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VxszhCF6H3.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xP0TFpA5ah.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [515/3.6k files][332.7 MiB/ 2.2 GiB] 14% Done
| [515/3.6k files][332.7 MiB/ 2.2 GiB] 14% Done
| [516/3.6k files][332.9 MiB/ 2.2 GiB] 14% Done
| [517/3.6k files][332.9 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadPublic_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [517/3.6k files][333.7 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FKUXv6EfH7.data [Content-Type=application/octet-stream]...
Step #8: | [517/3.6k files][335.0 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YvBdg6qY6L.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [518/3.6k files][336.1 MiB/ 2.2 GiB] 14% Done
| [518/3.6k files][336.1 MiB/ 2.2 GiB] 14% Done
| [519/3.6k files][336.4 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nTZi11DGKM.data [Content-Type=application/octet-stream]...
Step #8: | [519/3.6k files][337.3 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [520/3.6k files][337.3 MiB/ 2.2 GiB] 14% Done
| [520/3.6k files][337.3 MiB/ 2.2 GiB] 14% Done
| [521/3.6k files][337.8 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZeWmZ4an4Z.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [522/3.6k files][337.9 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7J8GFIRS0a.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [522/3.6k files][337.9 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f71D0x2DnG.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClearControl_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [522/3.6k files][338.1 MiB/ 2.2 GiB] 15% Done
| [522/3.6k files][338.1 MiB/ 2.2 GiB] 15% Done
| [522/3.6k files][338.4 MiB/ 2.2 GiB] 15% Done
| [523/3.6k files][339.6 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q6J45FmYBV.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [523/3.6k files][339.9 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_56.html [Content-Type=text/html]...
Step #8: | [523/3.6k files][340.4 MiB/ 2.2 GiB] 15% Done
| [524/3.6k files][340.4 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q4fLCpYdFI.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [525/3.6k files][340.7 MiB/ 2.2 GiB] 15% Done
| [525/3.6k files][340.9 MiB/ 2.2 GiB] 15% Done
| [526/3.6k files][341.2 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1tdRkOlKMZ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [526/3.6k files][341.5 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-szF4mRzOOl.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EventSequenceComplete_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [526/3.6k files][341.5 MiB/ 2.2 GiB] 15% Done
| [526/3.6k files][341.5 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6badiuGNi2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xWD7onWwuo.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_145.html [Content-Type=text/html]...
Step #8: | [526/3.6k files][341.5 MiB/ 2.2 GiB] 15% Done
| [526/3.6k files][341.5 MiB/ 2.2 GiB] 15% Done
| [527/3.6k files][341.5 MiB/ 2.2 GiB] 15% Done
| [527/3.6k files][341.5 MiB/ 2.2 GiB] 15% Done
| [528/3.6k files][341.6 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sd0wUFw28h.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [528/3.6k files][341.8 MiB/ 2.2 GiB] 15% Done
| [529/3.6k files][341.8 MiB/ 2.2 GiB] 15% Done
| [530/3.6k files][342.7 MiB/ 2.2 GiB] 15% Done
| [531/3.6k files][342.7 MiB/ 2.2 GiB] 15% Done
| [532/3.6k files][342.7 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IKTd1tISsd.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-07cadPxKnd.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [532/3.6k files][342.8 MiB/ 2.2 GiB] 15% Done
| [532/3.6k files][342.8 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_108.html [Content-Type=text/html]...
Step #8: | [532/3.6k files][342.8 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Unseal_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [533/3.6k files][342.8 MiB/ 2.2 GiB] 15% Done
| [534/3.6k files][342.8 MiB/ 2.2 GiB] 15% Done
| [534/3.6k files][342.8 MiB/ 2.2 GiB] 15% Done
| [535/3.6k files][342.8 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Tb4J5POglz.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [535/3.6k files][343.9 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UjcBOh7Er3.data [Content-Type=application/octet-stream]...
Step #8: | [535/3.6k files][344.1 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [535/3.6k files][344.6 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [535/3.6k files][346.4 MiB/ 2.2 GiB] 15% Done
| [536/3.6k files][346.8 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ua6VHQJ1cB.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SelfTest_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [536/3.6k files][349.3 MiB/ 2.2 GiB] 15% Done
| [537/3.6k files][349.5 MiB/ 2.2 GiB] 15% Done
| [537/3.6k files][349.8 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_132.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [538/3.6k files][352.0 MiB/ 2.2 GiB] 15% Done
| [539/3.6k files][352.0 MiB/ 2.2 GiB] 15% Done
| [539/3.6k files][352.4 MiB/ 2.2 GiB] 15% Done
| [540/3.6k files][353.0 MiB/ 2.2 GiB] 15% Done
| [540/3.6k files][353.0 MiB/ 2.2 GiB] 15% Done
| [541/3.6k files][354.1 MiB/ 2.2 GiB] 15% Done
| [542/3.6k files][357.2 MiB/ 2.2 GiB] 15% Done
| [543/3.6k files][357.2 MiB/ 2.2 GiB] 15% Done
| [544/3.6k files][357.4 MiB/ 2.2 GiB] 15% Done
| [545/3.6k files][357.4 MiB/ 2.2 GiB] 15% Done
| [546/3.6k files][357.7 MiB/ 2.2 GiB] 15% Done
| [547/3.6k files][357.8 MiB/ 2.2 GiB] 15% Done
| [548/3.6k files][357.8 MiB/ 2.2 GiB] 15% Done
| [549/3.6k files][357.8 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_127.html [Content-Type=text/html]...
Step #8: | [549/3.6k files][358.1 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oYfQcSOzPU.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [550/3.6k files][358.3 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xP0TFpA5ah.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [550/3.6k files][358.3 MiB/ 2.2 GiB] 15% Done
| [550/3.6k files][358.3 MiB/ 2.2 GiB] 15% Done
| [551/3.6k files][359.1 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o9xw7xxoAF.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [552/3.6k files][359.4 MiB/ 2.2 GiB] 15% Done
| [552/3.6k files][359.4 MiB/ 2.2 GiB] 15% Done
| [553/3.6k files][359.6 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TarupOQfoc.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [553/3.6k files][359.6 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KpeSHFUE50.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [553/3.6k files][359.9 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C42ri5rrSq.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [553/3.6k files][360.2 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k1mtvwVEoF.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [553/3.6k files][360.2 MiB/ 2.2 GiB] 16% Done
| [554/3.6k files][360.2 MiB/ 2.2 GiB] 16% Done
| [555/3.6k files][360.2 MiB/ 2.2 GiB] 16% Done
| [556/3.6k files][360.2 MiB/ 2.2 GiB] 16% Done
| [557/3.6k files][360.2 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xmtTGp3gm4.data [Content-Type=application/octet-stream]...
Step #8: | [557/3.6k files][360.2 MiB/ 2.2 GiB] 16% Done
| [558/3.6k files][360.7 MiB/ 2.2 GiB] 16% Done
| [559/3.6k files][361.0 MiB/ 2.2 GiB] 16% Done
| [560/3.6k files][361.2 MiB/ 2.2 GiB] 16% Done
| [561/3.6k files][361.2 MiB/ 2.2 GiB] 16% Done
| [562/3.6k files][361.2 MiB/ 2.2 GiB] 16% Done
| [563/3.6k files][361.2 MiB/ 2.2 GiB] 16% Done
| [564/3.6k files][361.2 MiB/ 2.2 GiB] 16% Done
| [565/3.6k files][361.2 MiB/ 2.2 GiB] 16% Done
| [566/3.6k files][361.2 MiB/ 2.2 GiB] 16% Done
| [567/3.6k files][361.7 MiB/ 2.2 GiB] 16% Done
| [568/3.6k files][362.1 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QixZh2lDkl.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [568/3.6k files][362.4 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nF3n6IzVI2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [568/3.6k files][363.0 MiB/ 2.2 GiB] 16% Done
| [569/3.6k files][363.0 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yfJsrLKAiJ.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [570/3.6k files][363.0 MiB/ 2.2 GiB] 16% Done
| [570/3.6k files][363.0 MiB/ 2.2 GiB] 16% Done
| [571/3.6k files][363.0 MiB/ 2.2 GiB] 16% Done
| [572/3.6k files][364.1 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BMlobXPWzW.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [572/3.6k files][364.3 MiB/ 2.2 GiB] 16% Done
| [573/3.6k files][364.8 MiB/ 2.2 GiB] 16% Done
| [574/3.6k files][364.8 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tpfC5AH5w9.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [574/3.6k files][366.5 MiB/ 2.2 GiB] 16% Done
| [575/3.6k files][366.8 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockSet_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [575/3.6k files][367.0 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Write_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [575/3.6k files][368.2 MiB/ 2.2 GiB] 16% Done
| [576/3.6k files][368.4 MiB/ 2.2 GiB] 16% Done
| [577/3.6k files][370.1 MiB/ 2.2 GiB] 16% Done
| [578/3.6k files][371.6 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x3x3DZLWLp.data [Content-Type=application/octet-stream]...
Step #8: | [579/3.6k files][371.6 MiB/ 2.2 GiB] 16% Done
| [580/3.6k files][371.8 MiB/ 2.2 GiB] 16% Done
| [580/3.6k files][371.8 MiB/ 2.2 GiB] 16% Done
| [581/3.6k files][372.1 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Lm6LHRgxuX.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [581/3.6k files][372.6 MiB/ 2.2 GiB] 16% Done
| [581/3.6k files][372.8 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LhmXkhLWLI.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [581/3.6k files][372.8 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DleDUDBwyC.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [582/3.6k files][372.8 MiB/ 2.2 GiB] 16% Done
| [582/3.6k files][372.8 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d80FjOPHub.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StirRandom_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [582/3.6k files][372.8 MiB/ 2.2 GiB] 16% Done
| [582/3.6k files][372.8 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m2z8is3qd8.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [582/3.6k files][372.8 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hSdiOvlcDd.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [582/3.6k files][372.8 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pEdYhtwwSP.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [582/3.6k files][372.8 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [583/3.6k files][372.8 MiB/ 2.2 GiB] 16% Done
| [583/3.6k files][372.8 MiB/ 2.2 GiB] 16% Done
| [584/3.6k files][372.8 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5bsFSTvAxN.data [Content-Type=application/octet-stream]...
Step #8: | [584/3.6k files][373.7 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7J8GFIRS0a.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [584/3.6k files][374.0 MiB/ 2.2 GiB] 16% Done
| [585/3.6k files][374.0 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ua6VHQJ1cB.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [585/3.6k files][374.4 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyRestart_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [585/3.6k files][374.9 MiB/ 2.2 GiB] 16% Done
| [586/3.6k files][374.9 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ChangeAuth_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [586/3.6k files][376.2 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aaf0wJQ35J.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rJlPGwWAlO.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [586/3.6k files][377.3 MiB/ 2.2 GiB] 16% Done
| [586/3.6k files][377.3 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IXhK0OW6m3.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_30.html [Content-Type=text/html]...
Step #8: | [586/3.6k files][377.7 MiB/ 2.2 GiB] 16% Done
| [586/3.6k files][377.7 MiB/ 2.2 GiB] 16% Done
| [587/3.6k files][377.7 MiB/ 2.2 GiB] 16% Done
| [588/3.6k files][377.7 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [588/3.6k files][377.7 MiB/ 2.2 GiB] 16% Done
| [589/3.6k files][377.9 MiB/ 2.2 GiB] 16% Done
| [590/3.6k files][379.4 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: | [590/3.6k files][379.8 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Tb4J5POglz.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [590/3.6k files][380.1 MiB/ 2.2 GiB] 16% Done
| [590/3.6k files][380.3 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Hash_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [590/3.6k files][382.7 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DleDUDBwyC.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [591/3.6k files][383.0 MiB/ 2.2 GiB] 17% Done
| [591/3.6k files][383.0 MiB/ 2.2 GiB] 17% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_85.html [Content-Type=text/html]...
Step #8: / [591/3.6k files][384.2 MiB/ 2.2 GiB] 17% Done
/ [592/3.6k files][384.5 MiB/ 2.2 GiB] 17% Done
/ [593/3.6k files][384.5 MiB/ 2.2 GiB] 17% Done
/ [594/3.6k files][385.0 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_236.html [Content-Type=text/html]...
Step #8: / [594/3.6k files][386.8 MiB/ 2.2 GiB] 17% Done
/ [595/3.6k files][386.8 MiB/ 2.2 GiB] 17% Done
/ [596/3.6k files][387.6 MiB/ 2.2 GiB] 17% Done
/ [597/3.6k files][388.3 MiB/ 2.2 GiB] 17% Done
/ [598/3.6k files][388.3 MiB/ 2.2 GiB] 17% Done
/ [599/3.6k files][388.8 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_67.html [Content-Type=text/html]...
Step #8: / [599/3.6k files][389.7 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jXr0JRt6cW.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [599/3.6k files][390.0 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-onoAGSLKaA.data [Content-Type=application/octet-stream]...
Step #8: / [599/3.6k files][390.2 MiB/ 2.2 GiB] 17% Done
/ [600/3.6k files][390.8 MiB/ 2.2 GiB] 17% Done
/ [601/3.6k files][392.3 MiB/ 2.2 GiB] 17% Done
/ [602/3.6k files][392.3 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0d7Ld8Tavt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [602/3.6k files][392.5 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T6KqjeEKO5.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [602/3.6k files][392.8 MiB/ 2.2 GiB] 17% Done
/ [603/3.6k files][392.8 MiB/ 2.2 GiB] 17% Done
/ [604/3.6k files][393.8 MiB/ 2.2 GiB] 17% Done
/ [605/3.6k files][394.4 MiB/ 2.2 GiB] 17% Done
/ [606/3.6k files][394.4 MiB/ 2.2 GiB] 17% Done
/ [607/3.6k files][396.4 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_49.html [Content-Type=text/html]...
Step #8: / [608/3.6k files][396.7 MiB/ 2.2 GiB] 17% Done
/ [608/3.6k files][396.7 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_55.html [Content-Type=text/html]...
Step #8: / [608/3.6k files][397.2 MiB/ 2.2 GiB] 17% Done
/ [609/3.6k files][397.9 MiB/ 2.2 GiB] 17% Done
/ [610/3.6k files][398.3 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q4fLCpYdFI.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [610/3.6k files][399.1 MiB/ 2.2 GiB] 17% Done
/ [611/3.6k files][399.9 MiB/ 2.2 GiB] 17% Done
/ [612/3.6k files][400.1 MiB/ 2.2 GiB] 17% Done
/ [613/3.6k files][400.4 MiB/ 2.2 GiB] 17% Done
/ [614/3.6k files][402.2 MiB/ 2.2 GiB] 17% Done
/ [615/3.6k files][404.8 MiB/ 2.2 GiB] 17% Done
/ [616/3.6k files][404.8 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5uob74t9Dk.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [616/3.6k files][405.8 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [616/3.6k files][406.3 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreatePrimary_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [616/3.6k files][406.3 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vnYHd17zGA.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [616/3.6k files][406.5 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StirRandom_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [616/3.6k files][406.8 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [616/3.6k files][407.0 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dd9Oy8KFzD.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [616/3.6k files][407.3 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N5kRdGphi7.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [616/3.6k files][407.6 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aaf0wJQ35J.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iUfa1lnP0v.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RftcZlSwdG.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [616/3.6k files][407.8 MiB/ 2.2 GiB] 18% Done
/ [616/3.6k files][407.8 MiB/ 2.2 GiB] 18% Done
/ [616/3.6k files][407.8 MiB/ 2.2 GiB] 18% Done
/ [617/3.6k files][408.1 MiB/ 2.2 GiB] 18% Done
/ [618/3.6k files][409.6 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FjD3IBkkoL.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [618/3.6k files][409.9 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Create_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [618/3.6k files][410.4 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-duqWc2rtP5.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [618/3.6k files][410.4 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_237.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_87.html [Content-Type=text/html]...
Step #8: / [618/3.6k files][410.6 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u43llzjo1U.data [Content-Type=application/octet-stream]...
Step #8: / [618/3.6k files][410.6 MiB/ 2.2 GiB] 18% Done
/ [619/3.6k files][410.6 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s0UGqnpPam.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [620/3.6k files][410.6 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bzYtusQlyX.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyGetDigest_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [620/3.6k files][410.6 MiB/ 2.2 GiB] 18% Done
/ [620/3.6k files][410.6 MiB/ 2.2 GiB] 18% Done
/ [620/3.6k files][410.6 MiB/ 2.2 GiB] 18% Done
/ [621/3.6k files][410.6 MiB/ 2.2 GiB] 18% Done
/ [621/3.6k files][410.6 MiB/ 2.2 GiB] 18% Done
/ [622/3.6k files][411.3 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7vNA5MYMlZ.data [Content-Type=application/octet-stream]...
Step #8: / [622/3.6k files][413.0 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_99.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IXhK0OW6m3.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [622/3.6k files][413.6 MiB/ 2.2 GiB] 18% Done
/ [622/3.6k files][413.6 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7vNA5MYMlZ.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [622/3.6k files][413.8 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FirmwareRead_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [622/3.6k files][414.1 MiB/ 2.2 GiB] 18% Done
/ [623/3.6k files][414.4 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dYz6uXgYBe.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [624/3.6k files][416.0 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yCgNOFwVlc.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [624/3.6k files][416.2 MiB/ 2.2 GiB] 18% Done
/ [624/3.6k files][416.2 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [625/3.6k files][416.7 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Start_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_232.html [Content-Type=text/html]...
Step #8: / [625/3.6k files][419.7 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f71D0x2DnG.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [625/3.6k files][422.9 MiB/ 2.2 GiB] 18% Done
/ [625/3.6k files][423.7 MiB/ 2.2 GiB] 18% Done
/ [626/3.6k files][424.5 MiB/ 2.2 GiB] 18% Done
/ [627/3.6k files][424.5 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-07cadPxKnd.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [627/3.6k files][425.6 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eRsFmyvX7H.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyLocality_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bYTIQtFYTs.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyLocality_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [627/3.6k files][429.3 MiB/ 2.2 GiB] 19% Done
/ [627/3.6k files][429.8 MiB/ 2.2 GiB] 19% Done
/ [627/3.6k files][430.1 MiB/ 2.2 GiB] 19% Done
/ [627/3.6k files][430.1 MiB/ 2.2 GiB] 19% Done
/ [628/3.6k files][430.4 MiB/ 2.2 GiB] 19% Done
/ [629/3.6k files][430.4 MiB/ 2.2 GiB] 19% Done
/ [629/3.6k files][430.6 MiB/ 2.2 GiB] 19% Done
/ [630/3.6k files][431.7 MiB/ 2.2 GiB] 19% Done
/ [631/3.6k files][431.7 MiB/ 2.2 GiB] 19% Done
/ [632/3.6k files][434.2 MiB/ 2.2 GiB] 19% Done
/ [633/3.6k files][434.4 MiB/ 2.2 GiB] 19% Done
/ [634/3.6k files][434.4 MiB/ 2.2 GiB] 19% Done
/ [635/3.6k files][434.4 MiB/ 2.2 GiB] 19% Done
/ [636/3.6k files][434.4 MiB/ 2.2 GiB] 19% Done
/ [637/3.6k files][435.9 MiB/ 2.2 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorize_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [637/3.6k files][436.8 MiB/ 2.2 GiB] 19% Done
/ [638/3.6k files][436.8 MiB/ 2.2 GiB] 19% Done
/ [639/3.6k files][443.8 MiB/ 2.2 GiB] 19% Done
/ [640/3.6k files][443.8 MiB/ 2.2 GiB] 19% Done
/ [641/3.6k files][443.8 MiB/ 2.2 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aqWZmJgikR.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [642/3.6k files][446.6 MiB/ 2.2 GiB] 19% Done
/ [643/3.6k files][446.6 MiB/ 2.2 GiB] 19% Done
/ [644/3.6k files][446.6 MiB/ 2.2 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BjqHTUjTtr.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3jH5Vqo6C9.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [644/3.6k files][447.7 MiB/ 2.2 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [644/3.6k files][448.2 MiB/ 2.2 GiB] 19% Done
/ [644/3.6k files][448.2 MiB/ 2.2 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bYTIQtFYTs.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [644/3.6k files][448.4 MiB/ 2.2 GiB] 19% Done
/ [644/3.6k files][449.0 MiB/ 2.2 GiB] 19% Done
/ [645/3.6k files][449.2 MiB/ 2.2 GiB] 19% Done
/ [646/3.6k files][450.3 MiB/ 2.2 GiB] 20% Done
/ [647/3.6k files][450.3 MiB/ 2.2 GiB] 20% Done
/ [648/3.6k files][450.3 MiB/ 2.2 GiB] 20% Done
/ [649/3.6k files][450.3 MiB/ 2.2 GiB] 20% Done
/ [650/3.6k files][450.3 MiB/ 2.2 GiB] 20% Done
/ [651/3.6k files][450.3 MiB/ 2.2 GiB] 20% Done
/ [652/3.6k files][451.8 MiB/ 2.2 GiB] 20% Done
/ [653/3.6k files][451.9 MiB/ 2.2 GiB] 20% Done
/ [654/3.6k files][451.9 MiB/ 2.2 GiB] 20% Done
/ [655/3.6k files][451.9 MiB/ 2.2 GiB] 20% Done
/ [656/3.6k files][452.4 MiB/ 2.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aqWZmJgikR.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [656/3.6k files][453.8 MiB/ 2.2 GiB] 20% Done
/ [656/3.6k files][453.8 MiB/ 2.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cdqsyjIjqh.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_125.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RftcZlSwdG.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3IhIdzbNnY.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [656/3.6k files][454.3 MiB/ 2.2 GiB] 20% Done
/ [656/3.6k files][454.3 MiB/ 2.2 GiB] 20% Done
/ [656/3.6k files][454.3 MiB/ 2.2 GiB] 20% Done
/ [656/3.6k files][454.3 MiB/ 2.2 GiB] 20% Done
/ [657/3.6k files][454.9 MiB/ 2.2 GiB] 20% Done
/ [658/3.6k files][455.1 MiB/ 2.2 GiB] 20% Done
/ [659/3.6k files][455.1 MiB/ 2.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_224.html [Content-Type=text/html]...
Step #8: / [659/3.6k files][457.6 MiB/ 2.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A5W8MFhyOs.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [659/3.6k files][459.9 MiB/ 2.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_170.html [Content-Type=text/html]...
Step #8: / [659/3.6k files][460.7 MiB/ 2.2 GiB] 20% Done
/ [659/3.6k files][461.7 MiB/ 2.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C42ri5rrSq.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [659/3.6k files][462.7 MiB/ 2.2 GiB] 20% Done
/ [660/3.6k files][464.9 MiB/ 2.2 GiB] 20% Done
/ [661/3.6k files][464.9 MiB/ 2.2 GiB] 20% Done
/ [662/3.6k files][464.9 MiB/ 2.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BjqHTUjTtr.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [662/3.6k files][468.0 MiB/ 2.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nPWaTda34c.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [662/3.6k files][468.5 MiB/ 2.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [662/3.6k files][470.7 MiB/ 2.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6B2Cn3PoCa.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [662/3.6k files][475.1 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Certify_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [662/3.6k files][475.8 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetRandom_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [662/3.6k files][476.1 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bnUtsOpe9t.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [662/3.6k files][476.4 MiB/ 2.2 GiB] 21% Done
/ [663/3.6k files][477.4 MiB/ 2.2 GiB] 21% Done
/ [664/3.6k files][477.4 MiB/ 2.2 GiB] 21% Done
/ [665/3.6k files][477.7 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sU0tHao6QW.data [Content-Type=application/octet-stream]...
Step #8: / [666/3.6k files][477.7 MiB/ 2.2 GiB] 21% Done
/ [666/3.6k files][477.7 MiB/ 2.2 GiB] 21% Done
/ [667/3.6k files][477.9 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M4HRqVtYAG.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [667/3.6k files][479.4 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d80FjOPHub.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [667/3.6k files][480.6 MiB/ 2.2 GiB] 21% Done
/ [668/3.6k files][481.0 MiB/ 2.2 GiB] 21% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [668/3.6k files][481.3 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RecQU4yo4G.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JKOFLGazgh.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [668/3.6k files][481.8 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yimhtae3nK.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [668/3.6k files][482.6 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h3ILd4r21d.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [668/3.6k files][482.8 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [669/3.6k files][483.5 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XjzyZFacAR.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [669/3.6k files][484.6 MiB/ 2.2 GiB] 21% Done
- [669/3.6k files][485.3 MiB/ 2.2 GiB] 21% Done
- [669/3.6k files][485.7 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R01kxDGBzE.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [669/3.6k files][486.2 MiB/ 2.2 GiB] 21% Done
- [670/3.6k files][486.7 MiB/ 2.2 GiB] 21% Done
- [671/3.6k files][487.0 MiB/ 2.2 GiB] 21% Done
- [672/3.6k files][487.2 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-szF4mRzOOl.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3LsRdsW6Hh.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [672/3.6k files][487.5 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YvBdg6qY6L.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [672/3.6k files][487.8 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DsERaHZik4.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [672/3.6k files][488.0 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kMWzSzpskT.data [Content-Type=application/octet-stream]...
Step #8: - [672/3.6k files][488.3 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T5NdNJxOgv.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [672/3.6k files][488.5 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_66.html [Content-Type=text/html]...
Step #8: - [673/3.6k files][488.5 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_52.html [Content-Type=text/html]...
Step #8: - [673/3.6k files][489.1 MiB/ 2.2 GiB] 21% Done
- [673/3.6k files][489.9 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVc6gqzQmA.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [674/3.6k files][489.9 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FjpedlU81g.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [674/3.6k files][490.4 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FlushContext_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [675/3.6k files][491.1 MiB/ 2.2 GiB] 21% Done
- [675/3.6k files][492.6 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TyYuYrzFj7.data [Content-Type=application/octet-stream]...
Step #8: - [675/3.6k files][493.1 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Increment_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [675/3.6k files][493.4 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fbPYgC1qjh.data [Content-Type=application/octet-stream]...
Step #8: - [675/3.6k files][495.0 MiB/ 2.2 GiB] 22% Done
- [675/3.6k files][495.5 MiB/ 2.2 GiB] 22% Done
- [675/3.6k files][496.4 MiB/ 2.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTemplate_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [676/3.6k files][496.4 MiB/ 2.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_94.html [Content-Type=text/html]...
Step #8: - [677/3.6k files][497.1 MiB/ 2.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-787WCyXrvC.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [678/3.6k files][497.1 MiB/ 2.2 GiB] 22% Done
- [679/3.6k files][497.4 MiB/ 2.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_70.html [Content-Type=text/html]...
Step #8: - [680/3.6k files][497.4 MiB/ 2.2 GiB] 22% Done
- [681/3.6k files][497.4 MiB/ 2.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j9uhHmWchB.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [681/3.6k files][499.2 MiB/ 2.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AAnSLnwiXl.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PqrxzUDXTI.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [681/3.6k files][501.8 MiB/ 2.2 GiB] 22% Done
- [681/3.6k files][502.3 MiB/ 2.2 GiB] 22% Done
- [681/3.6k files][503.7 MiB/ 2.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_136.html [Content-Type=text/html]...
Step #8: - [682/3.6k files][505.0 MiB/ 2.2 GiB] 22% Done
- [683/3.6k files][506.1 MiB/ 2.2 GiB] 22% Done
- [683/3.6k files][506.4 MiB/ 2.2 GiB] 22% Done
- [683/3.6k files][507.4 MiB/ 2.2 GiB] 22% Done
- [683/3.6k files][508.2 MiB/ 2.2 GiB] 22% Done
- [684/3.6k files][508.5 MiB/ 2.2 GiB] 22% Done
- [684/3.6k files][508.5 MiB/ 2.2 GiB] 22% Done
- [685/3.6k files][509.0 MiB/ 2.2 GiB] 22% Done
- [686/3.6k files][510.0 MiB/ 2.2 GiB] 22% Done
- [687/3.6k files][512.1 MiB/ 2.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6fkUNephzD.data [Content-Type=application/octet-stream]...
Step #8: - [687/3.6k files][515.0 MiB/ 2.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7lNTBETBcI.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xZOAeiJbD1.data [Content-Type=application/octet-stream]...
Step #8: - [687/3.6k files][516.6 MiB/ 2.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7J8GFIRS0a.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [687/3.6k files][516.9 MiB/ 2.2 GiB] 22% Done
- [688/3.6k files][516.9 MiB/ 2.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTestResult_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [688/3.6k files][516.9 MiB/ 2.2 GiB] 22% Done
- [689/3.6k files][516.9 MiB/ 2.2 GiB] 22% Done
- [690/3.6k files][516.9 MiB/ 2.2 GiB] 22% Done
- [691/3.6k files][516.9 MiB/ 2.2 GiB] 22% Done
- [691/3.6k files][517.2 MiB/ 2.2 GiB] 22% Done
- [692/3.6k files][518.1 MiB/ 2.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SelfTest_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [692/3.6k files][519.5 MiB/ 2.2 GiB] 23% Done
- [693/3.6k files][520.5 MiB/ 2.2 GiB] 23% Done
- [694/3.6k files][520.5 MiB/ 2.2 GiB] 23% Done
- [695/3.6k files][521.8 MiB/ 2.2 GiB] 23% Done
- [696/3.6k files][522.3 MiB/ 2.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TQbEfCMhNW.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WpDsDs7dJi.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [697/3.6k files][522.8 MiB/ 2.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PP_Commands_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [698/3.6k files][524.1 MiB/ 2.2 GiB] 23% Done
- [699/3.6k files][524.5 MiB/ 2.2 GiB] 23% Done
- [700/3.6k files][524.5 MiB/ 2.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCapability_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7J8GFIRS0a.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o9xw7xxoAF.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [700/3.6k files][524.7 MiB/ 2.2 GiB] 23% Done
- [700/3.6k files][525.0 MiB/ 2.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u0JjPSbgPx.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [700/3.6k files][526.2 MiB/ 2.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [701/3.6k files][526.7 MiB/ 2.2 GiB] 23% Done
- [702/3.6k files][527.0 MiB/ 2.2 GiB] 23% Done
- [702/3.6k files][527.0 MiB/ 2.2 GiB] 23% Done
- [703/3.6k files][527.2 MiB/ 2.2 GiB] 23% Done
- [703/3.6k files][527.2 MiB/ 2.2 GiB] 23% Done
- [704/3.6k files][527.7 MiB/ 2.2 GiB] 23% Done
- [704/3.6k files][528.0 MiB/ 2.2 GiB] 23% Done
- [705/3.6k files][528.5 MiB/ 2.2 GiB] 23% Done
- [706/3.6k files][528.5 MiB/ 2.2 GiB] 23% Done
- [706/3.6k files][529.8 MiB/ 2.2 GiB] 23% Done
- [706/3.6k files][530.2 MiB/ 2.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TyYuYrzFj7.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [707/3.6k files][533.8 MiB/ 2.2 GiB] 23% Done
- [708/3.6k files][533.8 MiB/ 2.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RgHiLfnDQ7.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [708/3.6k files][534.7 MiB/ 2.2 GiB] 23% Done
- [709/3.6k files][535.2 MiB/ 2.2 GiB] 23% Done
- [710/3.6k files][536.6 MiB/ 2.2 GiB] 23% Done
- [710/3.6k files][536.8 MiB/ 2.2 GiB] 23% Done
- [711/3.6k files][537.4 MiB/ 2.2 GiB] 23% Done
- [712/3.6k files][538.7 MiB/ 2.2 GiB] 23% Done
- [713/3.6k files][539.7 MiB/ 2.2 GiB] 23% Done
- [714/3.6k files][547.1 MiB/ 2.2 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2JrihjR7GU.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [714/3.6k files][547.4 MiB/ 2.2 GiB] 24% Done
- [715/3.6k files][548.3 MiB/ 2.2 GiB] 24% Done
- [716/3.6k files][548.3 MiB/ 2.2 GiB] 24% Done
- [717/3.6k files][548.3 MiB/ 2.2 GiB] 24% Done
- [718/3.6k files][549.1 MiB/ 2.2 GiB] 24% Done
- [719/3.6k files][549.3 MiB/ 2.2 GiB] 24% Done
- [720/3.6k files][549.3 MiB/ 2.2 GiB] 24% Done
- [721/3.6k files][553.2 MiB/ 2.2 GiB] 24% Done
- [722/3.6k files][554.1 MiB/ 2.2 GiB] 24% Done
- [723/3.6k files][554.3 MiB/ 2.2 GiB] 24% Done
- [724/3.6k files][554.3 MiB/ 2.2 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2C3hWMtgdK.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [724/3.6k files][555.1 MiB/ 2.2 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aqWZmJgikR.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7TgFQRLF8g.data [Content-Type=application/octet-stream]...
Step #8: - [724/3.6k files][555.4 MiB/ 2.2 GiB] 24% Done
- [724/3.6k files][555.4 MiB/ 2.2 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N5kRdGphi7.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [724/3.6k files][555.9 MiB/ 2.2 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [724/3.6k files][556.1 MiB/ 2.2 GiB] 24% Done
- [725/3.6k files][557.2 MiB/ 2.2 GiB] 24% Done
- [726/3.6k files][557.4 MiB/ 2.2 GiB] 24% Done
- [727/3.6k files][560.0 MiB/ 2.2 GiB] 24% Done
- [728/3.6k files][560.5 MiB/ 2.2 GiB] 24% Done
- [729/3.6k files][563.1 MiB/ 2.2 GiB] 25% Done
- [730/3.6k files][563.4 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yersiwumY1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [730/3.6k files][563.9 MiB/ 2.2 GiB] 25% Done
- [731/3.6k files][564.1 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [731/3.6k files][566.0 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hXdVjkUy1v.data [Content-Type=application/octet-stream]...
Step #8: - [731/3.6k files][567.9 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xOf8zcZTe2.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [731/3.6k files][570.5 MiB/ 2.2 GiB] 25% Done
- [732/3.6k files][571.2 MiB/ 2.2 GiB] 25% Done
- [733/3.6k files][571.9 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_32.html [Content-Type=text/html]...
Step #8: - [733/3.6k files][573.6 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4w2hS3bY2r.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [733/3.6k files][573.9 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qAqWtMl0qR.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o9xw7xxoAF.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [733/3.6k files][574.1 MiB/ 2.2 GiB] 25% Done
- [733/3.6k files][574.1 MiB/ 2.2 GiB] 25% Done
- [734/3.6k files][575.7 MiB/ 2.2 GiB] 25% Done
- [735/3.6k files][580.1 MiB/ 2.2 GiB] 25% Done
- [736/3.6k files][580.3 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5bsFSTvAxN.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [737/3.6k files][581.0 MiB/ 2.2 GiB] 25% Done
- [737/3.6k files][581.5 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1tdRkOlKMZ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2QZZlVdeaF.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [737/3.6k files][582.6 MiB/ 2.2 GiB] 25% Done
- [737/3.6k files][582.9 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yfJsrLKAiJ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [737/3.6k files][583.7 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RcoFI7gEuT.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [737/3.6k files][583.8 MiB/ 2.2 GiB] 25% Done
- [738/3.6k files][584.3 MiB/ 2.2 GiB] 25% Done
- [739/3.6k files][584.6 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_130.html [Content-Type=text/html]...
Step #8: - [739/3.6k files][586.2 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadPublic_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [739/3.6k files][586.2 MiB/ 2.2 GiB] 26% Done
- [740/3.6k files][586.2 MiB/ 2.2 GiB] 26% Done
- [741/3.6k files][586.2 MiB/ 2.2 GiB] 26% Done
- [742/3.6k files][586.2 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HerCE9m48n.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [742/3.6k files][590.0 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s0UGqnpPam.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [742/3.6k files][590.0 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sSbsIHBxGT.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [742/3.6k files][590.2 MiB/ 2.2 GiB] 26% Done
- [743/3.6k files][590.2 MiB/ 2.2 GiB] 26% Done
- [744/3.6k files][590.4 MiB/ 2.2 GiB] 26% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ytp9LFd6kd.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [744/3.6k files][590.4 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [744/3.6k files][590.4 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_222.html [Content-Type=text/html]...
Step #8: \ [745/3.6k files][590.4 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OKRD3QIEpw.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [746/3.6k files][590.4 MiB/ 2.2 GiB] 26% Done
\ [746/3.6k files][590.4 MiB/ 2.2 GiB] 26% Done
\ [746/3.6k files][590.4 MiB/ 2.2 GiB] 26% Done
\ [747/3.6k files][590.4 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nPWaTda34c.data [Content-Type=application/octet-stream]...
Step #8: \ [747/3.6k files][590.6 MiB/ 2.2 GiB] 26% Done
\ [748/3.6k files][590.8 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BRtkGKiCA5.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [748/3.6k files][590.8 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BsdsD6rwgT.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [748/3.6k files][591.3 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QTQxhePZXk.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [748/3.6k files][592.5 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yBF2M2nS2T.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [748/3.6k files][592.8 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Allocate_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [748/3.6k files][593.9 MiB/ 2.2 GiB] 26% Done
\ [749/3.6k files][598.0 MiB/ 2.2 GiB] 26% Done
\ [750/3.6k files][598.0 MiB/ 2.2 GiB] 26% Done
\ [751/3.6k files][598.0 MiB/ 2.2 GiB] 26% Done
\ [752/3.6k files][598.1 MiB/ 2.2 GiB] 26% Done
\ [753/3.6k files][598.1 MiB/ 2.2 GiB] 26% Done
\ [754/3.6k files][599.0 MiB/ 2.2 GiB] 26% Done
\ [755/3.6k files][599.0 MiB/ 2.2 GiB] 26% Done
\ [756/3.6k files][599.0 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Start_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [756/3.6k files][599.0 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CMHdPSgCqw.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [756/3.6k files][601.4 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [756/3.6k files][601.6 MiB/ 2.2 GiB] 26% Done
\ [757/3.6k files][601.6 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zBmJkQC8ML.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [757/3.6k files][602.9 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A273N00yRv.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MgRLPUroSM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [757/3.6k files][603.4 MiB/ 2.2 GiB] 26% Done
\ [757/3.6k files][603.4 MiB/ 2.2 GiB] 26% Done
\ [758/3.6k files][603.4 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zr90i1daCv.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [758/3.6k files][603.4 MiB/ 2.2 GiB] 26% Done
\ [759/3.6k files][603.4 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bnUtsOpe9t.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [760/3.6k files][603.6 MiB/ 2.2 GiB] 26% Done
\ [761/3.6k files][603.6 MiB/ 2.2 GiB] 26% Done
\ [761/3.6k files][603.6 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_IncrementalSelfTest_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [761/3.6k files][603.6 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qXHZn5OkZg.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [761/3.6k files][603.6 MiB/ 2.2 GiB] 26% Done
\ [762/3.6k files][603.6 MiB/ 2.2 GiB] 26% Done
\ [763/3.6k files][603.6 MiB/ 2.2 GiB] 26% Done
\ [764/3.6k files][603.8 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySecret_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [764/3.6k files][607.1 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadPublic_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wpmxvwE38S.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [764/3.6k files][607.1 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RgHiLfnDQ7.data [Content-Type=application/octet-stream]...
Step #8: \ [765/3.6k files][607.1 MiB/ 2.2 GiB] 26% Done
\ [765/3.6k files][607.1 MiB/ 2.2 GiB] 26% Done
\ [765/3.6k files][607.1 MiB/ 2.2 GiB] 26% Done
\ [766/3.6k files][607.1 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_50.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uNCPQ9Wzp2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pIMxslnP51.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [766/3.6k files][607.3 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UFkdlDglIa.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [766/3.6k files][607.6 MiB/ 2.2 GiB] 27% Done
\ [766/3.6k files][607.6 MiB/ 2.2 GiB] 27% Done
\ [767/3.6k files][607.8 MiB/ 2.2 GiB] 27% Done
\ [767/3.6k files][607.8 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_90.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IKTd1tISsd.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [767/3.6k files][608.8 MiB/ 2.2 GiB] 27% Done
\ [767/3.6k files][608.8 MiB/ 2.2 GiB] 27% Done
\ [768/3.6k files][608.8 MiB/ 2.2 GiB] 27% Done
\ [769/3.6k files][609.0 MiB/ 2.2 GiB] 27% Done
\ [770/3.6k files][609.0 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [770/3.6k files][609.3 MiB/ 2.2 GiB] 27% Done
\ [771/3.6k files][609.6 MiB/ 2.2 GiB] 27% Done
\ [772/3.6k files][611.0 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IXhK0OW6m3.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [772/3.6k files][611.5 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NAExoDKGsO.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hSdiOvlcDd.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [772/3.6k files][611.5 MiB/ 2.2 GiB] 27% Done
\ [772/3.6k files][611.5 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthValue_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [772/3.6k files][611.5 MiB/ 2.2 GiB] 27% Done
\ [773/3.6k files][611.6 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HashSequenceStart_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [773/3.6k files][611.6 MiB/ 2.2 GiB] 27% Done
\ [774/3.6k files][611.6 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_188.html [Content-Type=text/html]...
Step #8: \ [774/3.6k files][612.8 MiB/ 2.2 GiB] 27% Done
\ [775/3.6k files][612.8 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v92HmtLWox.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z1RxZof44J.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [775/3.6k files][612.8 MiB/ 2.2 GiB] 27% Done
\ [775/3.6k files][612.8 MiB/ 2.2 GiB] 27% Done
\ [776/3.6k files][612.8 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8Jd3swTe1B.data [Content-Type=application/octet-stream]...
Step #8: \ [776/3.6k files][615.2 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yB8VAa0utB.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [776/3.6k files][616.4 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0A3snoOH3g.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [776/3.6k files][616.8 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5EW3dKj8oH.data [Content-Type=application/octet-stream]...
Step #8: \ [776/3.6k files][617.3 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VSBxApEPif.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RI9Q4hSpv9.data [Content-Type=application/octet-stream]...
Step #8: \ [776/3.6k files][617.3 MiB/ 2.2 GiB] 27% Done
\ [776/3.6k files][617.3 MiB/ 2.2 GiB] 27% Done
\ [777/3.6k files][617.3 MiB/ 2.2 GiB] 27% Done
\ [778/3.6k files][617.3 MiB/ 2.2 GiB] 27% Done
\ [779/3.6k files][617.3 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FhKCFAsckF.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bggL4rvzzD.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_156.html [Content-Type=text/html]...
Step #8: \ [779/3.6k files][619.0 MiB/ 2.2 GiB] 27% Done
\ [779/3.6k files][619.0 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k1mtvwVEoF.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [779/3.6k files][619.6 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_112.html [Content-Type=text/html]...
Step #8: \ [779/3.6k files][620.4 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XxPzP0QmpQ.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ypvGs8x3gz.data [Content-Type=application/octet-stream]...
Step #8: \ [780/3.6k files][620.7 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Quote_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [780/3.6k files][621.0 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xP0TFpA5ah.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [780/3.6k files][621.2 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [781/3.6k files][622.0 MiB/ 2.2 GiB] 27% Done
\ [782/3.6k files][622.0 MiB/ 2.2 GiB] 27% Done
\ [782/3.6k files][622.0 MiB/ 2.2 GiB] 27% Done
\ [783/3.6k files][622.0 MiB/ 2.2 GiB] 27% Done
\ [783/3.6k files][622.5 MiB/ 2.2 GiB] 27% Done
\ [783/3.6k files][623.2 MiB/ 2.2 GiB] 27% Done
\ [783/3.6k files][623.2 MiB/ 2.2 GiB] 27% Done
\ [784/3.6k files][626.2 MiB/ 2.2 GiB] 27% Done
\ [785/3.6k files][626.2 MiB/ 2.2 GiB] 27% Done
\ [786/3.6k files][626.2 MiB/ 2.2 GiB] 27% Done
\ [787/3.6k files][629.1 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h3ILd4r21d.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [787/3.6k files][629.1 MiB/ 2.2 GiB] 27% Done
\ [788/3.6k files][629.1 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_34.html [Content-Type=text/html]...
Step #8: \ [788/3.6k files][629.1 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xWD7onWwuo.data [Content-Type=application/octet-stream]...
Step #8: \ [788/3.6k files][629.1 MiB/ 2.2 GiB] 27% Done
\ [789/3.6k files][629.1 MiB/ 2.2 GiB] 27% Done
\ [790/3.6k files][629.1 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5EW3dKj8oH.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [790/3.6k files][629.1 MiB/ 2.2 GiB] 27% Done
\ [791/3.6k files][629.1 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [791/3.6k files][629.1 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-plNztDlQ6f.data [Content-Type=application/octet-stream]...
Step #8: \ [791/3.6k files][629.1 MiB/ 2.2 GiB] 27% Done
\ [792/3.6k files][629.6 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Event_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [793/3.6k files][630.4 MiB/ 2.2 GiB] 28% Done
\ [793/3.6k files][630.4 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XzHEg5Pukc.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [793/3.6k files][631.5 MiB/ 2.2 GiB] 28% Done
\ [794/3.6k files][631.5 MiB/ 2.2 GiB] 28% Done
\ [795/3.6k files][631.7 MiB/ 2.2 GiB] 28% Done
\ [796/3.6k files][631.7 MiB/ 2.2 GiB] 28% Done
\ [797/3.6k files][631.7 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jYtBbGSJam.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [797/3.6k files][632.3 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BjqHTUjTtr.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [798/3.6k files][632.4 MiB/ 2.2 GiB] 28% Done
\ [798/3.6k files][632.4 MiB/ 2.2 GiB] 28% Done
\ [799/3.6k files][632.4 MiB/ 2.2 GiB] 28% Done
\ [800/3.6k files][632.4 MiB/ 2.2 GiB] 28% Done
\ [801/3.6k files][633.4 MiB/ 2.2 GiB] 28% Done
\ [802/3.6k files][633.4 MiB/ 2.2 GiB] 28% Done
\ [803/3.6k files][633.4 MiB/ 2.2 GiB] 28% Done
\ [804/3.6k files][633.4 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [804/3.6k files][635.0 MiB/ 2.2 GiB] 28% Done
\ [805/3.6k files][635.0 MiB/ 2.2 GiB] 28% Done
\ [806/3.6k files][635.0 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RecQU4yo4G.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Tsw84t1Xh.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [806/3.6k files][635.0 MiB/ 2.2 GiB] 28% Done
\ [806/3.6k files][635.0 MiB/ 2.2 GiB] 28% Done
\ [807/3.6k files][635.0 MiB/ 2.2 GiB] 28% Done
\ [808/3.6k files][635.0 MiB/ 2.2 GiB] 28% Done
\ [809/3.6k files][635.0 MiB/ 2.2 GiB] 28% Done
\ [810/3.6k files][635.0 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_SetBits_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [810/3.6k files][635.0 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [810/3.6k files][635.0 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kRmIXUoe3a.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [810/3.6k files][635.0 MiB/ 2.2 GiB] 28% Done
\ [811/3.6k files][635.0 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rJSmIdohh7.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [811/3.6k files][635.3 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bnUtsOpe9t.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyRestart_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [811/3.6k files][636.0 MiB/ 2.2 GiB] 28% Done
\ [811/3.6k files][636.0 MiB/ 2.2 GiB] 28% Done
\ [812/3.6k files][636.8 MiB/ 2.2 GiB] 28% Done
\ [813/3.6k files][636.8 MiB/ 2.2 GiB] 28% Done
\ [814/3.6k files][636.8 MiB/ 2.2 GiB] 28% Done
\ [815/3.6k files][636.8 MiB/ 2.2 GiB] 28% Done
\ [816/3.6k files][638.9 MiB/ 2.2 GiB] 28% Done
\ [817/3.6k files][638.9 MiB/ 2.2 GiB] 28% Done
\ [818/3.6k files][639.3 MiB/ 2.2 GiB] 28% Done
\ [819/3.6k files][639.3 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_44.html [Content-Type=text/html]...
Step #8: \ [819/3.6k files][639.3 MiB/ 2.2 GiB] 28% Done
\ [820/3.6k files][639.5 MiB/ 2.2 GiB] 28% Done
\ [821/3.6k files][639.5 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A5W8MFhyOs.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [821/3.6k files][639.5 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceComplete_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCapability_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [821/3.6k files][639.5 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2MSRWRDseo.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [821/3.6k files][639.5 MiB/ 2.2 GiB] 28% Done
\ [821/3.6k files][639.5 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o9xw7xxoAF.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [821/3.6k files][639.5 MiB/ 2.2 GiB] 28% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B7R1IrLCr2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sJ0rVDzvUa.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [821/3.6k files][639.7 MiB/ 2.2 GiB] 28% Done
| [821/3.6k files][639.7 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RgHiLfnDQ7.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Lm6LHRgxuX.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [821/3.6k files][640.3 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f71D0x2DnG.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [821/3.6k files][641.3 MiB/ 2.2 GiB] 28% Done
| [822/3.6k files][642.1 MiB/ 2.2 GiB] 28% Done
| [822/3.6k files][642.1 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lgoz9prgV6.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CMHdPSgCqw.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [822/3.6k files][644.2 MiB/ 2.2 GiB] 28% Done
| [822/3.6k files][644.2 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qXHZn5OkZg.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [822/3.6k files][645.4 MiB/ 2.2 GiB] 28% Done
| [823/3.6k files][645.4 MiB/ 2.2 GiB] 28% Done
| [824/3.6k files][645.6 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rHA3fLI1IF.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [824/3.6k files][646.8 MiB/ 2.2 GiB] 28% Done
| [825/3.6k files][647.4 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OH3LQvCtCG.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sd0wUFw28h.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [825/3.6k files][647.8 MiB/ 2.2 GiB] 28% Done
| [825/3.6k files][647.8 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KpeSHFUE50.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [825/3.6k files][648.0 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FjpedlU81g.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FhKCFAsckF.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [825/3.6k files][648.1 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hXdVjkUy1v.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [825/3.6k files][648.1 MiB/ 2.2 GiB] 28% Done
| [825/3.6k files][648.1 MiB/ 2.2 GiB] 28% Done
| [826/3.6k files][648.1 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xmtTGp3gm4.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IKTd1tISsd.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [827/3.6k files][648.1 MiB/ 2.2 GiB] 28% Done
| [827/3.6k files][648.1 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z1RxZof44J.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [827/3.6k files][648.1 MiB/ 2.2 GiB] 28% Done
| [827/3.6k files][648.1 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mmUazqPd6.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [827/3.6k files][648.9 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_181.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-In2ngNTZzg.data [Content-Type=application/octet-stream]...
Step #8: | [827/3.6k files][649.2 MiB/ 2.2 GiB] 28% Done
| [827/3.6k files][649.2 MiB/ 2.2 GiB] 28% Done
| [828/3.6k files][649.4 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nPWaTda34c.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [829/3.6k files][649.4 MiB/ 2.2 GiB] 28% Done
| [829/3.6k files][649.4 MiB/ 2.2 GiB] 28% Done
| [830/3.6k files][651.7 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7zq0D7o4HW.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9h1yjdoKcD.data [Content-Type=application/octet-stream]...
Step #8: | [830/3.6k files][657.3 MiB/ 2.2 GiB] 29% Done
| [830/3.6k files][657.3 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yimhtae3nK.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [830/3.6k files][657.3 MiB/ 2.2 GiB] 29% Done
| [830/3.6k files][657.3 MiB/ 2.2 GiB] 29% Done
| [831/3.6k files][657.3 MiB/ 2.2 GiB] 29% Done
| [832/3.6k files][661.4 MiB/ 2.2 GiB] 29% Done
| [833/3.6k files][661.4 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MakeCredential_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uNCPQ9Wzp2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Quote_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [833/3.6k files][663.8 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HerCE9m48n.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [833/3.6k files][665.9 MiB/ 2.2 GiB] 29% Done
| [834/3.6k files][666.3 MiB/ 2.2 GiB] 29% Done
| [834/3.6k files][666.3 MiB/ 2.2 GiB] 29% Done
| [835/3.6k files][666.8 MiB/ 2.2 GiB] 29% Done
| [836/3.6k files][666.8 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0A3snoOH3g.data [Content-Type=application/octet-stream]...
Step #8: | [837/3.6k files][667.1 MiB/ 2.2 GiB] 29% Done
| [838/3.6k files][667.1 MiB/ 2.2 GiB] 29% Done
| [838/3.6k files][667.4 MiB/ 2.2 GiB] 29% Done
| [839/3.6k files][667.4 MiB/ 2.2 GiB] 29% Done
| [840/3.6k files][667.9 MiB/ 2.2 GiB] 29% Done
| [840/3.6k files][670.2 MiB/ 2.2 GiB] 29% Done
| [841/3.6k files][671.0 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_102.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTicket_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [841/3.6k files][671.0 MiB/ 2.2 GiB] 29% Done
| [841/3.6k files][671.0 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4w2hS3bY2r.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [841/3.6k files][671.8 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lgoz9prgV6.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [841/3.6k files][671.9 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [841/3.6k files][671.9 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QwWbRL3qkO.data [Content-Type=application/octet-stream]...
Step #8: | [841/3.6k files][671.9 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: | [841/3.6k files][671.9 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B4utDpQWFy.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [841/3.6k files][671.9 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o3Kt75jMhX.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [841/3.6k files][671.9 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2JrihjR7GU.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [841/3.6k files][671.9 MiB/ 2.2 GiB] 29% Done
| [841/3.6k files][671.9 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nGED3T60rV.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [842/3.6k files][671.9 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kMWzSzpskT.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [842/3.6k files][671.9 MiB/ 2.2 GiB] 29% Done
| [843/3.6k files][671.9 MiB/ 2.2 GiB] 29% Done
| [844/3.6k files][671.9 MiB/ 2.2 GiB] 29% Done
| [845/3.6k files][672.2 MiB/ 2.2 GiB] 29% Done
| [845/3.6k files][672.2 MiB/ 2.2 GiB] 29% Done
| [846/3.6k files][672.2 MiB/ 2.2 GiB] 29% Done
| [847/3.6k files][672.2 MiB/ 2.2 GiB] 29% Done
| [848/3.6k files][672.4 MiB/ 2.2 GiB] 29% Done
| [849/3.6k files][672.4 MiB/ 2.2 GiB] 29% Done
| [850/3.6k files][672.4 MiB/ 2.2 GiB] 29% Done
| [851/3.6k files][672.4 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Commit_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [852/3.6k files][672.7 MiB/ 2.2 GiB] 29% Done
| [852/3.6k files][672.7 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sd0wUFw28h.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [852/3.6k files][672.7 MiB/ 2.2 GiB] 29% Done
| [853/3.6k files][672.9 MiB/ 2.2 GiB] 29% Done
| [854/3.6k files][672.9 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ua6VHQJ1cB.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [855/3.6k files][672.9 MiB/ 2.2 GiB] 29% Done
| [855/3.6k files][672.9 MiB/ 2.2 GiB] 29% Done
| [856/3.6k files][672.9 MiB/ 2.2 GiB] 29% Done
| [857/3.6k files][672.9 MiB/ 2.2 GiB] 29% Done
| [858/3.6k files][672.9 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i5wzEUlE8a.data [Content-Type=application/octet-stream]...
Step #8: | [858/3.6k files][673.4 MiB/ 2.2 GiB] 29% Done
| [859/3.6k files][673.8 MiB/ 2.2 GiB] 29% Done
| [860/3.6k files][675.1 MiB/ 2.2 GiB] 30% Done
| [861/3.6k files][675.1 MiB/ 2.2 GiB] 30% Done
| [862/3.6k files][675.3 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Decrypt_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-In2ngNTZzg.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [862/3.6k files][675.6 MiB/ 2.2 GiB] 30% Done
| [862/3.6k files][675.8 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bggL4rvzzD.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [862/3.6k files][676.0 MiB/ 2.2 GiB] 30% Done
| [863/3.6k files][676.0 MiB/ 2.2 GiB] 30% Done
| [864/3.6k files][676.0 MiB/ 2.2 GiB] 30% Done
| [865/3.6k files][676.0 MiB/ 2.2 GiB] 30% Done
| [866/3.6k files][676.9 MiB/ 2.2 GiB] 30% Done
| [867/3.6k files][677.4 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QTQxhePZXk.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PP_Commands_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [867/3.6k files][682.0 MiB/ 2.2 GiB] 30% Done
| [867/3.6k files][682.0 MiB/ 2.2 GiB] 30% Done
| [868/3.6k files][682.7 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3jH5Vqo6C9.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [868/3.6k files][684.0 MiB/ 2.2 GiB] 30% Done
| [869/3.6k files][684.0 MiB/ 2.2 GiB] 30% Done
| [870/3.6k files][684.4 MiB/ 2.2 GiB] 30% Done
| [871/3.6k files][685.1 MiB/ 2.2 GiB] 30% Done
| [872/3.6k files][685.3 MiB/ 2.2 GiB] 30% Done
| [873/3.6k files][685.6 MiB/ 2.2 GiB] 30% Done
| [874/3.6k files][685.8 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9sbqkvNDFf.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4pPPZs47fm.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [874/3.6k files][686.4 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_114.html [Content-Type=text/html]...
Step #8: | [874/3.6k files][686.4 MiB/ 2.2 GiB] 30% Done
| [874/3.6k files][686.9 MiB/ 2.2 GiB] 30% Done
| [875/3.6k files][687.0 MiB/ 2.2 GiB] 30% Done
| [876/3.6k files][687.0 MiB/ 2.2 GiB] 30% Done
| [877/3.6k files][687.2 MiB/ 2.2 GiB] 30% Done
| [878/3.6k files][687.2 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kcoIll6xTi.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [878/3.6k files][687.2 MiB/ 2.2 GiB] 30% Done
| [879/3.6k files][687.2 MiB/ 2.2 GiB] 30% Done
| [880/3.6k files][687.2 MiB/ 2.2 GiB] 30% Done
| [881/3.6k files][687.2 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pIMxslnP51.data [Content-Type=application/octet-stream]...
Step #8: | [881/3.6k files][687.2 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8DOaV6Z8KH.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6fkUNephzD.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [881/3.6k files][687.2 MiB/ 2.2 GiB] 30% Done
| [881/3.6k files][687.2 MiB/ 2.2 GiB] 30% Done
| [882/3.6k files][687.2 MiB/ 2.2 GiB] 30% Done
| [883/3.6k files][687.3 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z1RxZof44J.data [Content-Type=application/octet-stream]...
Step #8: | [883/3.6k files][687.6 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mmUazqPd6.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Certify_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [883/3.6k files][687.8 MiB/ 2.2 GiB] 30% Done
| [883/3.6k files][687.8 MiB/ 2.2 GiB] 30% Done
| [884/3.6k files][687.8 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jlPLFTDGfy.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [884/3.6k files][687.8 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_143.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TyYuYrzFj7.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [884/3.6k files][687.8 MiB/ 2.2 GiB] 30% Done
| [884/3.6k files][688.1 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Encrypt_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [884/3.6k files][688.8 MiB/ 2.2 GiB] 30% Done
| [885/3.6k files][688.8 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_148.html [Content-Type=text/html]...
Step #8: | [885/3.6k files][689.0 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A273N00yRv.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [885/3.6k files][689.0 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [885/3.6k files][689.0 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_171.html [Content-Type=text/html]...
Step #8: | [885/3.6k files][689.0 MiB/ 2.2 GiB] 30% Done
| [886/3.6k files][689.2 MiB/ 2.2 GiB] 30% Done
| [887/3.6k files][689.2 MiB/ 2.2 GiB] 30% Done
| [888/3.6k files][689.2 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bzYtusQlyX.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [889/3.6k files][689.4 MiB/ 2.2 GiB] 30% Done
| [889/3.6k files][689.4 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_197.html [Content-Type=text/html]...
Step #8: | [889/3.6k files][690.6 MiB/ 2.2 GiB] 30% Done
| [890/3.6k files][690.9 MiB/ 2.2 GiB] 30% Done
| [891/3.6k files][691.2 MiB/ 2.2 GiB] 30% Done
| [892/3.6k files][691.4 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qXHZn5OkZg.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-onoAGSLKaA.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [892/3.6k files][691.6 MiB/ 2.2 GiB] 30% Done
| [892/3.6k files][691.6 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k1mtvwVEoF.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [893/3.6k files][694.8 MiB/ 2.2 GiB] 30% Done
| [893/3.6k files][697.4 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6B2Cn3PoCa.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [893/3.6k files][697.8 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZgwVADbr3q.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jocVwKS04x.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [893/3.6k files][697.8 MiB/ 2.2 GiB] 31% Done
| [893/3.6k files][697.8 MiB/ 2.2 GiB] 31% Done
| [894/3.6k files][698.3 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A5W8MFhyOs.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [894/3.6k files][698.3 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sU0tHao6QW.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i5wzEUlE8a.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [894/3.6k files][698.5 MiB/ 2.2 GiB] 31% Done
| [894/3.6k files][698.5 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [894/3.6k files][698.5 MiB/ 2.2 GiB] 31% Done
| [895/3.6k files][698.5 MiB/ 2.2 GiB] 31% Done
| [896/3.6k files][698.5 MiB/ 2.2 GiB] 31% Done
| [897/3.6k files][698.5 MiB/ 2.2 GiB] 31% Done
| [898/3.6k files][698.5 MiB/ 2.2 GiB] 31% Done
| [899/3.6k files][698.5 MiB/ 2.2 GiB] 31% Done
| [900/3.6k files][698.5 MiB/ 2.2 GiB] 31% Done
| [901/3.6k files][698.6 MiB/ 2.2 GiB] 31% Done
| [902/3.6k files][698.6 MiB/ 2.2 GiB] 31% Done
| [903/3.6k files][701.6 MiB/ 2.2 GiB] 31% Done
| [904/3.6k files][702.1 MiB/ 2.2 GiB] 31% Done
| [905/3.6k files][706.7 MiB/ 2.2 GiB] 31% Done
| [906/3.6k files][707.0 MiB/ 2.2 GiB] 31% Done
| [907/3.6k files][708.0 MiB/ 2.2 GiB] 31% Done
| [908/3.6k files][708.9 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RftcZlSwdG.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2hS6oQIstR.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [908/3.6k files][709.0 MiB/ 2.2 GiB] 31% Done
| [908/3.6k files][709.0 MiB/ 2.2 GiB] 31% Done
| [909/3.6k files][709.0 MiB/ 2.2 GiB] 31% Done
| [910/3.6k files][709.0 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClearControl_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8j5ayxtlTO.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [911/3.6k files][709.0 MiB/ 2.2 GiB] 31% Done
| [911/3.6k files][709.0 MiB/ 2.2 GiB] 31% Done
| [911/3.6k files][709.0 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-81vKecEYnY.data [Content-Type=application/octet-stream]...
Step #8: | [912/3.6k files][709.0 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [912/3.6k files][709.0 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ezZPyosNF8.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [913/3.6k files][709.0 MiB/ 2.2 GiB] 31% Done
| [913/3.6k files][709.0 MiB/ 2.2 GiB] 31% Done
| [913/3.6k files][709.0 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OKRD3QIEpw.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [913/3.6k files][709.0 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]...
Step #8: | [913/3.6k files][709.0 MiB/ 2.2 GiB] 31% Done
| [914/3.6k files][709.0 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Sign_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [914/3.6k files][709.0 MiB/ 2.2 GiB] 31% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: / [914/3.6k files][709.0 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ZGen_2Phase_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [914/3.6k files][709.1 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ezZPyosNF8.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [914/3.6k files][709.2 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PcsHUliQPS.data [Content-Type=application/octet-stream]...
Step #8: / [914/3.6k files][709.4 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Extend_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [914/3.6k files][709.4 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TarupOQfoc.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [914/3.6k files][709.4 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZsJIG7rvOu.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [914/3.6k files][710.3 MiB/ 2.2 GiB] 31% Done
/ [915/3.6k files][710.3 MiB/ 2.2 GiB] 31% Done
/ [916/3.6k files][710.3 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-81vKecEYnY.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ChangeAuth_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [916/3.6k files][710.3 MiB/ 2.2 GiB] 31% Done
/ [916/3.6k files][710.3 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_192.html [Content-Type=text/html]...
Step #8: / [917/3.6k files][710.4 MiB/ 2.2 GiB] 31% Done
/ [917/3.6k files][710.4 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HcILx75FGD.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [917/3.6k files][710.4 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]...
Step #8: / [917/3.6k files][711.6 MiB/ 2.2 GiB] 31% Done
/ [918/3.6k files][711.8 MiB/ 2.2 GiB] 31% Done
/ [919/3.6k files][712.6 MiB/ 2.2 GiB] 31% Done
/ [920/3.6k files][713.0 MiB/ 2.2 GiB] 31% Done
/ [921/3.6k files][714.9 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sJ0rVDzvUa.data [Content-Type=application/octet-stream]...
Step #8: / [921/3.6k files][714.9 MiB/ 2.2 GiB] 31% Done
/ [922/3.6k files][714.9 MiB/ 2.2 GiB] 31% Done
/ [923/3.6k files][714.9 MiB/ 2.2 GiB] 31% Done
/ [924/3.6k files][715.4 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M4HRqVtYAG.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [924/3.6k files][716.0 MiB/ 2.2 GiB] 31% Done
/ [925/3.6k files][717.0 MiB/ 2.2 GiB] 31% Done
/ [926/3.6k files][717.0 MiB/ 2.2 GiB] 31% Done
/ [927/3.6k files][717.0 MiB/ 2.2 GiB] 31% Done
/ [928/3.6k files][717.2 MiB/ 2.2 GiB] 31% Done
/ [929/3.6k files][717.2 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Smjyo50hIT.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [930/3.6k files][718.9 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Read_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [930/3.6k files][719.7 MiB/ 2.2 GiB] 31% Done
/ [930/3.6k files][719.8 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hSdiOvlcDd.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [930/3.6k files][719.8 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-plNztDlQ6f.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [930/3.6k files][719.8 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lgoz9prgV6.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [930/3.6k files][719.8 MiB/ 2.2 GiB] 31% Done
/ [931/3.6k files][719.8 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6vogMkiUp2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Shutdown_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [932/3.6k files][719.8 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v0860lqV63.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [932/3.6k files][719.8 MiB/ 2.2 GiB] 31% Done
/ [932/3.6k files][719.8 MiB/ 2.2 GiB] 31% Done
/ [932/3.6k files][719.8 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadPublic_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [932/3.6k files][719.8 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0d7Ld8Tavt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [932/3.6k files][719.8 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aaf0wJQ35J.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [933/3.6k files][719.8 MiB/ 2.2 GiB] 31% Done
/ [934/3.6k files][719.8 MiB/ 2.2 GiB] 31% Done
/ [934/3.6k files][719.8 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3LsRdsW6Hh.data [Content-Type=application/octet-stream]...
Step #8: / [934/3.6k files][719.8 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [934/3.6k files][719.8 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVc6gqzQmA.data [Content-Type=application/octet-stream]...
Step #8: / [934/3.6k files][719.8 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DsERaHZik4.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [934/3.6k files][720.0 MiB/ 2.2 GiB] 32% Done
/ [935/3.6k files][720.0 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GexRXVDpj3.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [936/3.6k files][720.0 MiB/ 2.2 GiB] 32% Done
/ [937/3.6k files][720.0 MiB/ 2.2 GiB] 32% Done
/ [938/3.6k files][720.0 MiB/ 2.2 GiB] 32% Done
/ [939/3.6k files][720.0 MiB/ 2.2 GiB] 32% Done
/ [939/3.6k files][720.0 MiB/ 2.2 GiB] 32% Done
/ [940/3.6k files][720.0 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nF3n6IzVI2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [941/3.6k files][720.2 MiB/ 2.2 GiB] 32% Done
/ [942/3.6k files][720.6 MiB/ 2.2 GiB] 32% Done
/ [942/3.6k files][720.9 MiB/ 2.2 GiB] 32% Done
/ [943/3.6k files][721.2 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyOR_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [944/3.6k files][721.7 MiB/ 2.2 GiB] 32% Done
/ [944/3.6k files][722.2 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xP0TFpA5ah.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [944/3.6k files][725.2 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Shutdown_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [944/3.6k files][726.0 MiB/ 2.2 GiB] 32% Done
/ [945/3.6k files][726.2 MiB/ 2.2 GiB] 32% Done
/ [945/3.6k files][726.5 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jYtBbGSJam.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6WsCnYhxwb.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [945/3.6k files][727.0 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JC0u9F2043.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [945/3.6k files][727.2 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVc6gqzQmA.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [945/3.6k files][727.2 MiB/ 2.2 GiB] 32% Done
/ [945/3.6k files][727.2 MiB/ 2.2 GiB] 32% Done
/ [946/3.6k files][727.5 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B4utDpQWFy.data [Content-Type=application/octet-stream]...
Step #8: / [946/3.6k files][727.7 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d80FjOPHub.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackParameters_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [946/3.6k files][728.7 MiB/ 2.2 GiB] 32% Done
/ [946/3.6k files][728.7 MiB/ 2.2 GiB] 32% Done
/ [947/3.6k files][728.7 MiB/ 2.2 GiB] 32% Done
/ [948/3.6k files][729.5 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dy6VLs5Di5.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [948/3.6k files][730.6 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yBF2M2nS2T.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [948/3.6k files][730.6 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_166.html [Content-Type=text/html]...
Step #8: / [948/3.6k files][730.8 MiB/ 2.2 GiB] 32% Done
/ [949/3.6k files][730.8 MiB/ 2.2 GiB] 32% Done
/ [950/3.6k files][730.8 MiB/ 2.2 GiB] 32% Done
/ [951/3.6k files][731.3 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [951/3.6k files][731.5 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vnYHd17zGA.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [951/3.6k files][731.8 MiB/ 2.2 GiB] 32% Done
/ [952/3.6k files][732.0 MiB/ 2.2 GiB] 32% Done
/ [953/3.6k files][732.0 MiB/ 2.2 GiB] 32% Done
/ [954/3.6k files][732.0 MiB/ 2.2 GiB] 32% Done
/ [955/3.6k files][732.0 MiB/ 2.2 GiB] 32% Done
/ [956/3.6k files][732.0 MiB/ 2.2 GiB] 32% Done
/ [957/3.6k files][733.1 MiB/ 2.2 GiB] 32% Done
/ [958/3.6k files][733.1 MiB/ 2.2 GiB] 32% Done
/ [959/3.6k files][733.3 MiB/ 2.2 GiB] 32% Done
/ [960/3.6k files][733.8 MiB/ 2.2 GiB] 32% Done
/ [961/3.6k files][733.8 MiB/ 2.2 GiB] 32% Done
/ [962/3.6k files][733.8 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gty3qQnHi2.data [Content-Type=application/octet-stream]...
Step #8: / [962/3.6k files][735.2 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VxszhCF6H3.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Write_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [963/3.6k files][738.7 MiB/ 2.2 GiB] 32% Done
/ [963/3.6k files][739.2 MiB/ 2.2 GiB] 32% Done
/ [964/3.6k files][739.4 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FKUXv6EfH7.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [964/3.6k files][741.0 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eRsFmyvX7H.data [Content-Type=application/octet-stream]...
Step #8: / [964/3.6k files][742.5 MiB/ 2.2 GiB] 33% Done
/ [964/3.6k files][743.6 MiB/ 2.2 GiB] 33% Done
/ [965/3.6k files][743.6 MiB/ 2.2 GiB] 33% Done
/ [966/3.6k files][743.6 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-duqWc2rtP5.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [966/3.6k files][743.6 MiB/ 2.2 GiB] 33% Done
/ [967/3.6k files][743.6 MiB/ 2.2 GiB] 33% Done
/ [967/3.6k files][743.6 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XjzyZFacAR.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [967/3.6k files][743.6 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kcoIll6xTi.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_182.html [Content-Type=text/html]...
Step #8: / [967/3.6k files][743.6 MiB/ 2.2 GiB] 33% Done
/ [967/3.6k files][743.6 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_169.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HcILx75FGD.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [967/3.6k files][744.1 MiB/ 2.2 GiB] 33% Done
/ [967/3.6k files][744.1 MiB/ 2.2 GiB] 33% Done
/ [968/3.6k files][744.1 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A273N00yRv.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OH3LQvCtCG.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [968/3.6k files][744.1 MiB/ 2.2 GiB] 33% Done
/ [968/3.6k files][744.1 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yimhtae3nK.data [Content-Type=application/octet-stream]...
Step #8: / [969/3.6k files][744.4 MiB/ 2.2 GiB] 33% Done
/ [970/3.6k files][744.4 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [970/3.6k files][744.5 MiB/ 2.2 GiB] 33% Done
/ [970/3.6k files][744.6 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-szF4mRzOOl.data [Content-Type=application/octet-stream]...
Step #8: / [970/3.6k files][744.6 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ce29RPP9V9.data [Content-Type=application/octet-stream]...
Step #8: / [970/3.6k files][744.6 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7lNTBETBcI.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_175.html [Content-Type=text/html]...
Step #8: / [970/3.6k files][744.6 MiB/ 2.2 GiB] 33% Done
/ [971/3.6k files][744.6 MiB/ 2.2 GiB] 33% Done
/ [971/3.6k files][744.6 MiB/ 2.2 GiB] 33% Done
/ [972/3.6k files][744.6 MiB/ 2.2 GiB] 33% Done
/ [973/3.6k files][747.0 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]...
Step #8: / [973/3.6k files][747.5 MiB/ 2.2 GiB] 33% Done
/ [974/3.6k files][747.5 MiB/ 2.2 GiB] 33% Done
/ [975/3.6k files][747.5 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_Send_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [975/3.6k files][748.9 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GexRXVDpj3.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [975/3.6k files][749.5 MiB/ 2.2 GiB] 33% Done
/ [976/3.6k files][749.6 MiB/ 2.2 GiB] 33% Done
/ [977/3.6k files][749.6 MiB/ 2.2 GiB] 33% Done
/ [978/3.6k files][749.6 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [978/3.6k files][749.9 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [978/3.6k files][750.1 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Tb4J5POglz.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [978/3.6k files][750.4 MiB/ 2.2 GiB] 33% Done
/ [979/3.6k files][750.6 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Tsw84t1Xh.data [Content-Type=application/octet-stream]...
Step #8: / [979/3.6k files][751.1 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m2z8is3qd8.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [979/3.6k files][751.4 MiB/ 2.2 GiB] 33% Done
/ [980/3.6k files][751.4 MiB/ 2.2 GiB] 33% Done
/ [981/3.6k files][751.7 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zr90i1daCv.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [981/3.6k files][751.8 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_73.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JLQPGRnnaM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [981/3.6k files][752.1 MiB/ 2.2 GiB] 33% Done
/ [981/3.6k files][752.1 MiB/ 2.2 GiB] 33% Done
/ [982/3.6k files][753.1 MiB/ 2.2 GiB] 33% Done
/ [983/3.6k files][753.3 MiB/ 2.2 GiB] 33% Done
/ [984/3.6k files][753.3 MiB/ 2.2 GiB] 33% Done
/ [985/3.6k files][753.3 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyGetDigest_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oYfQcSOzPU.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [985/3.6k files][753.3 MiB/ 2.2 GiB] 33% Done
/ [985/3.6k files][753.3 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_TestParms_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [985/3.6k files][753.5 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [985/3.6k files][753.5 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GKIDwsq8F4.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [985/3.6k files][753.5 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-chE3XzlFJr.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [985/3.6k files][753.5 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [985/3.6k files][753.5 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pepdTKDK6s.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [985/3.6k files][753.5 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sJ0rVDzvUa.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [985/3.6k files][753.5 MiB/ 2.2 GiB] 33% Done
/ [986/3.6k files][753.5 MiB/ 2.2 GiB] 33% Done
/ [987/3.6k files][753.5 MiB/ 2.2 GiB] 33% Done
/ [988/3.6k files][753.5 MiB/ 2.2 GiB] 33% Done
/ [989/3.6k files][753.5 MiB/ 2.2 GiB] 33% Done
/ [990/3.6k files][753.5 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1eFX8l60n.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [990/3.6k files][754.3 MiB/ 2.2 GiB] 33% Done
/ [991/3.6k files][754.9 MiB/ 2.2 GiB] 33% Done
/ [992/3.6k files][754.9 MiB/ 2.2 GiB] 33% Done
/ [993/3.6k files][754.9 MiB/ 2.2 GiB] 33% Done
/ [994/3.6k files][756.0 MiB/ 2.2 GiB] 33% Done
/ [995/3.6k files][756.0 MiB/ 2.2 GiB] 33% Done
/ [996/3.6k files][756.0 MiB/ 2.2 GiB] 33% Done
/ [997/3.6k files][756.5 MiB/ 2.2 GiB] 33% Done
/ [998/3.6k files][757.6 MiB/ 2.2 GiB] 33% Done
/ [999/3.6k files][758.7 MiB/ 2.2 GiB] 33% Done
-
- [1.0k/3.6k files][760.9 MiB/ 2.2 GiB] 33% Done
- [1.0k/3.6k files][760.9 MiB/ 2.2 GiB] 33% Done
- [1.0k/3.6k files][760.9 MiB/ 2.2 GiB] 33% Done
- [1.0k/3.6k files][762.7 MiB/ 2.2 GiB] 33% Done
- [1.0k/3.6k files][762.9 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MPuArAK7bW.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o3Kt75jMhX.data [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][763.6 MiB/ 2.2 GiB] 33% Done
- [1.0k/3.6k files][763.6 MiB/ 2.2 GiB] 33% Done
- [1.0k/3.6k files][764.5 MiB/ 2.2 GiB] 33% Done
- [1.0k/3.6k files][764.8 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RgHiLfnDQ7.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][765.4 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZLwQ0jOJR.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVc6gqzQmA.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][765.4 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3U7pQ0ZEKw.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][765.4 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][765.4 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][765.4 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][765.4 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R01kxDGBzE.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][765.4 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8vABoCk7uh.data [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][765.4 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5xQmEG4i0t.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-787WCyXrvC.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][765.6 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][765.6 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][765.6 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][765.6 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ObjectChangeAuth_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [1.0k/3.6k files][765.6 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pepdTKDK6s.data [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][765.6 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][765.6 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][765.6 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][765.6 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][765.6 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][765.6 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][765.7 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][765.9 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][765.9 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][765.9 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][766.2 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][766.2 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangePPS_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [1.0k/3.6k files][766.2 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fnVmRAOa0g.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][766.5 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][766.5 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vRaoTqOZ81.data [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][767.2 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kRmIXUoe3a.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][768.3 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Unseal_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][769.0 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Certify_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][770.4 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][770.6 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_40.html [Content-Type=text/html]...
Step #8: - [1.0k/3.6k files][771.6 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][771.6 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_133.html [Content-Type=text/html]...
Step #8: - [1.0k/3.6k files][772.1 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][772.1 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][772.1 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][775.1 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dYz6uXgYBe.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][775.1 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0HBM96GmkN.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][775.4 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hSdiOvlcDd.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][776.1 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][776.1 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][776.1 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u0JjPSbgPx.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][776.5 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCounterTimer_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [1.0k/3.6k files][776.5 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4y2BeysYLc.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][776.5 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][776.5 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyOR_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [1.0k/3.6k files][776.5 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][776.5 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][776.5 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][777.0 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][777.0 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][777.0 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][777.6 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [1.0k/3.6k files][777.7 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_203.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][777.7 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][778.2 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7lNTBETBcI.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][778.4 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_212.html [Content-Type=text/html]...
Step #8: - [1.0k/3.6k files][778.6 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jYtBbGSJam.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][778.6 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][778.6 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][778.6 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-szF4mRzOOl.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][779.4 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][779.4 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySigned_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][780.3 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPassword_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [1.0k/3.6k files][780.3 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][780.3 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][780.3 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][780.3 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0d7Ld8Tavt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [1.0k/3.6k files][780.6 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][780.6 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][780.7 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][780.7 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][780.7 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][781.0 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jXr0JRt6cW.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][781.8 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][782.3 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_218.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreateLoaded_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][783.3 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][783.3 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][784.6 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o3Kt75jMhX.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][786.8 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][787.0 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][787.0 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][787.0 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_75.html [Content-Type=text/html]...
Step #8: - [1.0k/3.6k files][787.0 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][787.0 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.6k files][787.6 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vRaoTqOZ81.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.6k files][788.7 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yfJsrLKAiJ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yB8VAa0utB.data [Content-Type=application/octet-stream]...
Step #8: - [1.1k/3.6k files][789.7 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][790.1 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][790.4 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][790.6 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EhqGTaJdRZ.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.1k/3.6k files][791.1 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][791.1 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][792.5 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EhqGTaJdRZ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.1k/3.6k files][792.5 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][792.7 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][792.7 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][792.7 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][792.7 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][792.7 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][792.7 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][792.7 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Quote_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [1.1k/3.6k files][792.7 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sU0tHao6QW.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.1k/3.6k files][792.7 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2QZZlVdeaF.data [Content-Type=application/octet-stream]...
Step #8: - [1.1k/3.6k files][792.7 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.1k/3.6k files][792.7 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_213.html [Content-Type=text/html]...
Step #8: - [1.1k/3.6k files][792.7 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f71D0x2DnG.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.1k/3.6k files][792.7 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][792.7 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HerCE9m48n.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BjqHTUjTtr.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.1k/3.6k files][792.7 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][792.7 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_149.html [Content-Type=text/html]...
Step #8: - [1.1k/3.6k files][796.7 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][797.3 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][797.3 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][797.6 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][797.7 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][797.7 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][797.7 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][797.7 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.1k/3.6k files][797.9 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][797.9 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_227.html [Content-Type=text/html]...
Step #8: - [1.1k/3.6k files][798.0 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [1.1k/3.6k files][798.6 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ActivateCredential_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [1.1k/3.6k files][798.6 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][798.6 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][798.9 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9h1yjdoKcD.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.1k/3.6k files][799.5 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][799.5 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StirRandom_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [1.1k/3.6k files][799.5 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][800.1 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_123.html [Content-Type=text/html]...
Step #8: - [1.1k/3.6k files][800.1 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][801.1 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-68nOuIRuCI.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.1k/3.6k files][801.1 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_195.html [Content-Type=text/html]...
Step #8: - [1.1k/3.6k files][801.1 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jYtBbGSJam.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.1k/3.6k files][801.1 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FKUXv6EfH7.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.1k/3.6k files][801.6 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [1.1k/3.6k files][801.6 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][801.6 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][801.6 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][801.6 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][801.6 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][801.6 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][801.6 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][801.6 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Smjyo50hIT.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.1k/3.6k files][801.6 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T5NdNJxOgv.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.1k/3.6k files][801.6 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_Send_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UpzjLVegLb.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.1k/3.6k files][801.6 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][801.6 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Smjyo50hIT.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.1k/3.6k files][801.6 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-68nOuIRuCI.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Read_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [1.1k/3.6k files][801.9 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][801.9 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j9uhHmWchB.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8vABoCk7uh.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.1k/3.6k files][802.5 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][802.5 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][802.5 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Certify_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [1.1k/3.6k files][802.5 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][802.5 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][803.3 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][804.0 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.6k files][805.0 MiB/ 2.2 GiB] 35% Done
\
\ [1.1k/3.6k files][805.5 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q4fLCpYdFI.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][807.3 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jocVwKS04x.data [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][807.3 MiB/ 2.2 GiB] 35% Done
\ [1.1k/3.6k files][807.3 MiB/ 2.2 GiB] 35% Done
\ [1.1k/3.6k files][808.4 MiB/ 2.2 GiB] 35% Done
\ [1.1k/3.6k files][808.5 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][811.8 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_198.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u0JjPSbgPx.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][812.4 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][812.6 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][812.9 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][815.2 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1eFX8l60n.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][817.0 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_LoadExternal_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.1k/3.6k files][818.1 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][818.5 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RgHiLfnDQ7.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][818.5 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][818.5 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetRandom_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][818.5 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][818.5 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCapability_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][818.5 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockSet_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.1k/3.6k files][819.0 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rJSmIdohh7.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][819.0 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][819.0 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_167.html [Content-Type=text/html]...
Step #8: \ [1.1k/3.6k files][819.0 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bYTIQtFYTs.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][819.3 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JS3XQMuSrM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][820.0 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nGED3T60rV.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][820.0 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][820.0 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D8p1DNry4B.data [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][820.4 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Increment_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][821.8 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][821.8 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][821.8 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2hS6oQIstR.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][821.8 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jYtBbGSJam.data [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][821.8 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_93.html [Content-Type=text/html]...
Step #8: \ [1.1k/3.6k files][821.8 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][821.8 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][821.8 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][821.8 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][823.1 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][823.5 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][823.5 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][824.0 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][825.1 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: \ [1.1k/3.6k files][825.1 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dy6VLs5Di5.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][825.1 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_DefineSpace_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QwWbRL3qkO.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][825.1 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][825.1 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][825.1 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rHA3fLI1IF.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][825.1 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tpfC5AH5w9.data [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][825.1 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][825.1 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][825.4 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][825.4 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ezZPyosNF8.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][825.4 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][825.4 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][825.4 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][825.4 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][825.4 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StartAuthSession_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.1k/3.6k files][825.4 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Load_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.1k/3.6k files][825.7 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rJSmIdohh7.data [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][825.9 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][825.9 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][826.2 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0HBM96GmkN.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][826.7 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_GetCapability_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.1k/3.6k files][827.7 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Tb4J5POglz.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_116.html [Content-Type=text/html]...
Step #8: \ [1.1k/3.6k files][827.7 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][828.2 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_35.html [Content-Type=text/html]...
Step #8: \ [1.1k/3.6k files][829.5 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][829.6 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][829.9 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][829.9 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][830.2 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.6k files][832.4 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][833.4 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][833.4 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][833.4 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nTZi11DGKM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][833.4 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QixZh2lDkl.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][833.4 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTime_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.1k/3.6k files][833.4 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][833.4 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][833.4 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][834.6 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][837.0 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zocEcJTlsg.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][837.8 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-chE3XzlFJr.data [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][838.0 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Create_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.1k/3.6k files][838.2 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][838.2 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][838.5 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b2r9ypQSDG.data [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][838.8 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Certify_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yersiwumY1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][839.6 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][839.6 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B7R1IrLCr2.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][839.6 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][839.6 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNameHash_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.1k/3.6k files][839.6 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][839.6 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6B2Cn3PoCa.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: \ [1.1k/3.6k files][839.6 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][839.6 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][839.6 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][839.6 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][839.6 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_209.html [Content-Type=text/html]...
Step #8: \ [1.1k/3.6k files][839.6 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XjzyZFacAR.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][839.6 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][839.7 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][839.7 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][839.7 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][842.2 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][842.2 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][842.2 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][842.2 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][844.2 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_173.html [Content-Type=text/html]...
Step #8: \ [1.1k/3.6k files][844.7 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][845.0 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fMmnm72yw9.data [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][845.8 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FjD3IBkkoL.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][845.8 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][845.8 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Create_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][845.8 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][845.8 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][845.8 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KurnxiEr3i.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][846.4 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][846.9 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][848.7 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_146.html [Content-Type=text/html]...
Step #8: \ [1.1k/3.6k files][849.3 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][849.8 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][850.1 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][852.3 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TarupOQfoc.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][852.3 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][852.3 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nPWaTda34c.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][852.3 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][852.3 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Reset_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.6k files][852.5 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPCR_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.1k/3.6k files][852.5 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.6k files][852.7 MiB/ 2.2 GiB] 37% Done
\ [1.2k/3.6k files][852.7 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jlPLFTDGfy.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.2k/3.6k files][853.0 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Smjyo50hIT.data [Content-Type=application/octet-stream]...
Step #8: \ [1.2k/3.6k files][853.0 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7J8GFIRS0a.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5EW3dKj8oH.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.2k/3.6k files][853.0 MiB/ 2.2 GiB] 37% Done
\ [1.2k/3.6k files][853.0 MiB/ 2.2 GiB] 37% Done
\ [1.2k/3.6k files][853.0 MiB/ 2.2 GiB] 37% Done
\ [1.2k/3.6k files][853.0 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CMHdPSgCqw.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.2k/3.6k files][853.0 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2C3hWMtgdK.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.2k/3.6k files][853.0 MiB/ 2.2 GiB] 37% Done
\ [1.2k/3.6k files][853.0 MiB/ 2.2 GiB] 37% Done
\ [1.2k/3.6k files][853.2 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vRaoTqOZ81.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.2k/3.6k files][853.2 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dYz6uXgYBe.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.2k/3.6k files][853.2 MiB/ 2.2 GiB] 37% Done
\ [1.2k/3.6k files][853.2 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mmUazqPd6.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.2k/3.6k files][853.2 MiB/ 2.2 GiB] 37% Done
\ [1.2k/3.6k files][853.9 MiB/ 2.2 GiB] 37% Done
\ [1.2k/3.6k files][853.9 MiB/ 2.2 GiB] 37% Done
\ [1.2k/3.6k files][855.0 MiB/ 2.2 GiB] 38% Done
\ [1.2k/3.6k files][859.0 MiB/ 2.2 GiB] 38% Done
\ [1.2k/3.6k files][859.2 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cH76lEgp9V.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JLQPGRnnaM.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.2k/3.6k files][861.8 MiB/ 2.2 GiB] 38% Done
\ [1.2k/3.6k files][862.2 MiB/ 2.2 GiB] 38% Done
\ [1.2k/3.6k files][862.5 MiB/ 2.2 GiB] 38% Done
\ [1.2k/3.6k files][862.5 MiB/ 2.2 GiB] 38% Done
\ [1.2k/3.6k files][862.5 MiB/ 2.2 GiB] 38% Done
\ [1.2k/3.6k files][862.5 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SelfTest_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.2k/3.6k files][865.5 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_121.html [Content-Type=text/html]...
Step #8: \ [1.2k/3.6k files][865.5 MiB/ 2.2 GiB] 38% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Smjyo50hIT.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C42ri5rrSq.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][865.5 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.6k files][865.5 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0iPXcfQFuY.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][865.5 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.6k files][865.5 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.6k files][865.5 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.6k files][865.5 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.6k files][865.5 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TzDYch3TTR.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2JrihjR7GU.data [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][865.5 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.6k files][865.5 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q6J45FmYBV.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][865.5 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QixZh2lDkl.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][866.3 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.6k files][870.0 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.6k files][870.0 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.6k files][870.0 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.6k files][870.0 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2JrihjR7GU.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][870.2 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_117.html [Content-Type=text/html]...
Step #8: | [1.2k/3.6k files][870.2 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.6k files][870.2 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.6k files][870.2 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.6k files][870.5 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.6k files][870.5 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m2z8is3qd8.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][870.6 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.6k files][870.6 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.6k files][870.8 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7zq0D7o4HW.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][871.6 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FirmwareRead_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [1.2k/3.6k files][872.2 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.6k files][872.3 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.6k files][877.7 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i5wzEUlE8a.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][877.7 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xZOAeiJbD1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][877.7 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCluH3UqWj.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][877.7 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_77.html [Content-Type=text/html]...
Step #8: | [1.2k/3.6k files][877.7 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Load_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][877.7 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3IhIdzbNnY.data [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][877.7 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][877.7 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][877.7 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNV_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][880.1 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7iI0AM2Top.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][880.2 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][880.2 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Reset_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [1.2k/3.6k files][880.2 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceUpdate_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [1.2k/3.6k files][880.2 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][880.2 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][880.2 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][880.2 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][880.2 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iUfa1lnP0v.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A5W8MFhyOs.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][880.2 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][880.2 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_61.html [Content-Type=text/html]...
Step #8: | [1.2k/3.6k files][880.2 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][880.2 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][881.6 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][882.8 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][882.8 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][883.8 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][884.6 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][889.2 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XzHEg5Pukc.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wpmxvwE38S.data [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][889.2 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PcsHUliQPS.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][889.2 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JLQPGRnnaM.data [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][889.2 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTXsdkHHWV.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][889.2 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][889.2 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SIC4BaFUN8.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][889.2 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EC_Ephemeral_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [1.2k/3.6k files][889.2 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zr90i1daCv.data [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][889.2 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][889.2 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AAnSLnwiXl.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][889.2 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][889.2 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][889.2 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][889.5 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][889.5 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][889.7 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][889.7 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][889.7 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][889.7 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][889.7 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_141.html [Content-Type=text/html]...
Step #8: | [1.2k/3.6k files][889.7 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cH76lEgp9V.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][889.9 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCommandCode_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [1.2k/3.6k files][891.1 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][891.1 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][892.1 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KpeSHFUE50.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][894.0 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][894.5 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][895.2 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][895.4 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2MSRWRDseo.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][895.5 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyControl_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][895.7 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][896.0 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CuhfCgcntE.data [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][896.0 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][896.0 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rJlPGwWAlO.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][896.0 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B4utDpQWFy.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][896.0 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mmUazqPd6.data [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][896.0 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_IncrementalSelfTest_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockSet_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [1.2k/3.6k files][896.0 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][896.0 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bzYtusQlyX.data [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][896.5 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][896.7 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][896.9 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][896.9 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][896.9 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][896.9 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][897.3 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][897.3 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_183.html [Content-Type=text/html]...
Step #8: | [1.2k/3.6k files][897.8 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyControl_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [1.2k/3.6k files][898.3 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qAqWtMl0qR.data [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][898.3 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][898.3 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pIMxslnP51.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][898.3 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Start_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mQF9cmsZNJ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][898.3 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_159.html [Content-Type=text/html]...
Step #8: | [1.2k/3.6k files][898.3 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_64.html [Content-Type=text/html]...
Step #8: | [1.2k/3.6k files][898.3 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][898.3 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Hash_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][898.3 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTime_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UjcBOh7Er3.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][898.3 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5EW3dKj8oH.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][898.3 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][898.3 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][898.3 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T6KqjeEKO5.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XjzyZFacAR.data [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][898.3 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][898.3 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][899.5 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.6k files][900.3 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_196.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QwWbRL3qkO.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][901.2 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][901.2 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][901.2 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fbPYgC1qjh.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][902.7 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][903.2 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][904.4 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][904.9 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WfGrRz2Jmp.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T5NdNJxOgv.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][905.1 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][905.1 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][905.1 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][905.1 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][905.1 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][905.1 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][905.1 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IXhK0OW6m3.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][905.1 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][905.1 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][905.1 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][905.6 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][906.6 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b2r9ypQSDG.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m2z8is3qd8.data [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][910.8 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPassword_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [1.2k/3.6k files][910.8 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][910.8 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Duplicate_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangePPS_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][911.3 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][911.3 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Load_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aaf0wJQ35J.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_TestParms_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b8nOdCT444.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][912.1 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XALAKDA1n8.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.6k files][912.8 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][912.8 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][913.3 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][913.3 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][913.6 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][914.3 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][914.3 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][914.3 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][914.3 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][914.3 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][914.3 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][914.3 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][914.3 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][914.3 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][914.4 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.6k files][914.4 MiB/ 2.2 GiB] 40% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6WsCnYhxwb.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.6k files][914.6 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_126.html [Content-Type=text/html]...
Step #8: / [1.2k/3.6k files][914.6 MiB/ 2.2 GiB] 40% Done
/ [1.2k/3.6k files][914.6 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MPuArAK7bW.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RecQU4yo4G.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.6k files][914.6 MiB/ 2.2 GiB] 40% Done
/ [1.2k/3.6k files][914.9 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ASIdCAUN3k.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.6k files][915.7 MiB/ 2.2 GiB] 40% Done
/ [1.2k/3.6k files][915.9 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_217.html [Content-Type=text/html]...
Step #8: / [1.2k/3.6k files][916.6 MiB/ 2.2 GiB] 40% Done
/ [1.2k/3.6k files][916.8 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.6k files][916.8 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-onoAGSLKaA.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.6k files][917.3 MiB/ 2.2 GiB] 40% Done
/ [1.2k/3.6k files][917.3 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2MSRWRDseo.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.6k files][917.3 MiB/ 2.2 GiB] 40% Done
/ [1.2k/3.6k files][917.3 MiB/ 2.2 GiB] 40% Done
/ [1.2k/3.6k files][917.3 MiB/ 2.2 GiB] 40% Done
/ [1.2k/3.6k files][917.4 MiB/ 2.2 GiB] 40% Done
/ [1.3k/3.6k files][917.4 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zCxuw5ypm7.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N5kRdGphi7.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][918.3 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySecret_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [1.3k/3.6k files][918.3 MiB/ 2.2 GiB] 40% Done
/ [1.3k/3.6k files][918.3 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yfJsrLKAiJ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][918.3 MiB/ 2.2 GiB] 40% Done
/ [1.3k/3.6k files][918.3 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ce29RPP9V9.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][919.0 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R01kxDGBzE.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_113.html [Content-Type=text/html]...
Step #8: / [1.3k/3.6k files][919.0 MiB/ 2.2 GiB] 40% Done
/ [1.3k/3.6k files][919.0 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2hS6oQIstR.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JKOFLGazgh.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][919.0 MiB/ 2.2 GiB] 40% Done
/ [1.3k/3.6k files][919.0 MiB/ 2.2 GiB] 40% Done
/ [1.3k/3.6k files][919.0 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JS3XQMuSrM.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][919.0 MiB/ 2.2 GiB] 40% Done
/ [1.3k/3.6k files][919.0 MiB/ 2.2 GiB] 40% Done
/ [1.3k/3.6k files][919.0 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q6J45FmYBV.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][919.0 MiB/ 2.2 GiB] 40% Done
/ [1.3k/3.6k files][920.0 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x3x3DZLWLp.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SIC4BaFUN8.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][920.8 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3LsRdsW6Hh.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][921.5 MiB/ 2.2 GiB] 40% Done
/ [1.3k/3.6k files][921.6 MiB/ 2.2 GiB] 40% Done
/ [1.3k/3.6k files][921.6 MiB/ 2.2 GiB] 40% Done
/ [1.3k/3.6k files][921.6 MiB/ 2.2 GiB] 40% Done
/ [1.3k/3.6k files][921.6 MiB/ 2.2 GiB] 40% Done
/ [1.3k/3.6k files][921.6 MiB/ 2.2 GiB] 40% Done
/ [1.3k/3.6k files][921.6 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][921.8 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5uob74t9Dk.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][921.8 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][921.8 MiB/ 2.2 GiB] 40% Done
/ [1.3k/3.6k files][921.8 MiB/ 2.2 GiB] 40% Done
/ [1.3k/3.6k files][922.3 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WfGrRz2Jmp.data [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][922.7 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_92.html [Content-Type=text/html]...
Step #8: / [1.3k/3.6k files][922.7 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][922.7 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][923.0 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SIC4BaFUN8.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][923.5 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][923.6 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][923.6 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u0JjPSbgPx.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][923.7 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][923.7 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][923.7 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][926.3 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JS3XQMuSrM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][927.0 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][927.5 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][927.5 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][927.5 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][927.7 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][928.1 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZeWmZ4an4Z.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextSave_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][929.4 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][929.6 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][929.6 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][929.9 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_161.html [Content-Type=text/html]...
Step #8: / [1.3k/3.6k files][929.9 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][930.1 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_33.html [Content-Type=text/html]...
Step #8: / [1.3k/3.6k files][930.6 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][930.9 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_201.html [Content-Type=text/html]...
Step #8: / [1.3k/3.6k files][931.0 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yersiwumY1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][931.0 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z1RxZof44J.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][931.3 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][932.0 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Extend_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [1.3k/3.6k files][932.3 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVc6gqzQmA.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][932.3 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][932.3 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dd9Oy8KFzD.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][932.6 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: / [1.3k/3.6k files][933.6 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][934.2 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DleDUDBwyC.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][934.7 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][934.7 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][935.0 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RcoFI7gEuT.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][935.5 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][935.8 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][938.8 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][939.3 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][939.3 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][939.3 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jLxiQNJ9kV.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][943.0 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][943.0 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][943.0 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.6k files][945.3 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.6k files][945.8 MiB/ 2.2 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T6KqjeEKO5.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][946.0 MiB/ 2.2 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FKUXv6EfH7.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][946.4 MiB/ 2.2 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Start_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [1.3k/3.6k files][947.1 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.6k files][947.4 MiB/ 2.2 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockRateAdjust_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [1.3k/3.6k files][947.9 MiB/ 2.2 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m5Xy3FhGVx.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][948.2 MiB/ 2.2 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6B2Cn3PoCa.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][948.2 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.6k files][948.8 MiB/ 2.2 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nTZi11DGKM.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][949.0 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.6k files][949.3 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.6k files][949.6 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.6k files][949.6 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.6k files][949.6 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.6k files][950.3 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.6k files][950.6 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.6k files][951.0 MiB/ 2.2 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m2z8is3qd8.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][951.0 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.6k files][951.0 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.6k files][951.0 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.6k files][951.0 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.6k files][951.0 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.6k files][951.0 MiB/ 2.2 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BMlobXPWzW.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][951.3 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.6k files][951.3 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.6k files][951.3 MiB/ 2.2 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VxszhCF6H3.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][951.3 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.6k files][951.3 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.6k files][951.3 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.6k files][953.1 MiB/ 2.2 GiB] 42% Done 108.5 MiB/s ETA 00:00:12
/ [1.3k/3.6k files][953.1 MiB/ 2.2 GiB] 42% Done 108.5 MiB/s ETA 00:00:12
/ [1.3k/3.6k files][954.0 MiB/ 2.2 GiB] 42% Done 108.6 MiB/s ETA 00:00:12
/ [1.3k/3.6k files][954.0 MiB/ 2.2 GiB] 42% Done 108.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GexRXVDpj3.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][954.0 MiB/ 2.2 GiB] 42% Done 108.5 MiB/s ETA 00:00:12
/ [1.3k/3.6k files][954.7 MiB/ 2.2 GiB] 42% Done 108.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j9uhHmWchB.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][956.3 MiB/ 2.2 GiB] 42% Done 108.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zocEcJTlsg.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][956.4 MiB/ 2.2 GiB] 42% Done 108.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dzgMkMrwd1.data [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][956.4 MiB/ 2.2 GiB] 42% Done 108.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kMWzSzpskT.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][957.3 MiB/ 2.2 GiB] 42% Done 108.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7vNA5MYMlZ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][957.3 MiB/ 2.2 GiB] 42% Done 108.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_179.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XxPzP0QmpQ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][957.3 MiB/ 2.2 GiB] 42% Done 108.3 MiB/s ETA 00:00:12
/ [1.3k/3.6k files][957.3 MiB/ 2.2 GiB] 42% Done 108.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bggL4rvzzD.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][958.5 MiB/ 2.2 GiB] 42% Done 107.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][959.0 MiB/ 2.2 GiB] 42% Done 107.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_151.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZLwQ0jOJR.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][959.3 MiB/ 2.2 GiB] 42% Done 107.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Start_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [1.3k/3.6k files][959.5 MiB/ 2.2 GiB] 42% Done 107.7 MiB/s ETA 00:00:12
/ [1.3k/3.6k files][959.5 MiB/ 2.2 GiB] 42% Done 107.7 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-81vKecEYnY.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][959.9 MiB/ 2.2 GiB] 42% Done 107.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_185.html [Content-Type=text/html]...
Step #8: / [1.3k/3.6k files][960.2 MiB/ 2.2 GiB] 42% Done 107.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Extend_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [1.3k/3.6k files][960.4 MiB/ 2.2 GiB] 42% Done 107.4 MiB/s ETA 00:00:12
/ [1.3k/3.6k files][960.7 MiB/ 2.2 GiB] 42% Done 107.4 MiB/s ETA 00:00:12
/ [1.3k/3.6k files][960.7 MiB/ 2.2 GiB] 42% Done 107.4 MiB/s ETA 00:00:12
/ [1.3k/3.6k files][960.7 MiB/ 2.2 GiB] 42% Done 107.2 MiB/s ETA 00:00:12
/ [1.3k/3.6k files][960.7 MiB/ 2.2 GiB] 42% Done 107.2 MiB/s ETA 00:00:12
/ [1.3k/3.6k files][961.2 MiB/ 2.2 GiB] 42% Done 107.1 MiB/s ETA 00:00:12
/ [1.3k/3.6k files][964.0 MiB/ 2.2 GiB] 42% Done 106.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-chE3XzlFJr.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][964.4 MiB/ 2.2 GiB] 42% Done 106.9 MiB/s ETA 00:00:12
/ [1.3k/3.6k files][964.4 MiB/ 2.2 GiB] 42% Done 106.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_155.html [Content-Type=text/html]...
Step #8: / [1.3k/3.6k files][964.7 MiB/ 2.2 GiB] 42% Done 106.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dYz6uXgYBe.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][966.8 MiB/ 2.2 GiB] 42% Done 106.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1tdRkOlKMZ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][967.2 MiB/ 2.2 GiB] 42% Done 106.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z1RxZof44J.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mQF9cmsZNJ.data [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][967.5 MiB/ 2.2 GiB] 43% Done 106.7 MiB/s ETA 00:00:12
/ [1.3k/3.6k files][967.5 MiB/ 2.2 GiB] 43% Done 106.7 MiB/s ETA 00:00:12
/ [1.3k/3.6k files][967.5 MiB/ 2.2 GiB] 43% Done 106.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o9xw7xxoAF.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][967.5 MiB/ 2.2 GiB] 43% Done 106.6 MiB/s ETA 00:00:12
/ [1.3k/3.6k files][969.1 MiB/ 2.2 GiB] 43% Done 106.7 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9h1yjdoKcD.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][969.2 MiB/ 2.2 GiB] 43% Done 106.6 MiB/s ETA 00:00:12
/ [1.3k/3.6k files][969.6 MiB/ 2.2 GiB] 43% Done 106.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sd0wUFw28h.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][970.1 MiB/ 2.2 GiB] 43% Done 105.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IKTd1tISsd.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][970.1 MiB/ 2.2 GiB] 43% Done 105.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ciyEb4H3EV.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][970.1 MiB/ 2.2 GiB] 43% Done 105.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][970.3 MiB/ 2.2 GiB] 43% Done 105.1 MiB/s ETA 00:00:12
/ [1.3k/3.6k files][970.3 MiB/ 2.2 GiB] 43% Done 104.8 MiB/s ETA 00:00:12
/ [1.3k/3.6k files][970.5 MiB/ 2.2 GiB] 43% Done 104.7 MiB/s ETA 00:00:12
/ [1.3k/3.6k files][970.5 MiB/ 2.2 GiB] 43% Done 104.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RftcZlSwdG.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][971.6 MiB/ 2.2 GiB] 43% Done 104.8 MiB/s ETA 00:00:12
/ [1.3k/3.6k files][971.7 MiB/ 2.2 GiB] 43% Done 104.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_211.html [Content-Type=text/html]...
Step #8: / [1.3k/3.6k files][972.1 MiB/ 2.2 GiB] 43% Done 104.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XxPzP0QmpQ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.6k files][973.8 MiB/ 2.2 GiB] 43% Done 105.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DleDUDBwyC.data [Content-Type=application/octet-stream]...
Step #8: -
- [1.3k/3.6k files][974.3 MiB/ 2.2 GiB] 43% Done 105.1 MiB/s ETA 00:00:12
- [1.3k/3.6k files][974.3 MiB/ 2.2 GiB] 43% Done 105.1 MiB/s ETA 00:00:12
- [1.3k/3.6k files][974.3 MiB/ 2.2 GiB] 43% Done 105.1 MiB/s ETA 00:00:12
- [1.3k/3.6k files][974.5 MiB/ 2.2 GiB] 43% Done 105.1 MiB/s ETA 00:00:12
- [1.3k/3.6k files][974.5 MiB/ 2.2 GiB] 43% Done 105.1 MiB/s ETA 00:00:12
- [1.3k/3.6k files][974.5 MiB/ 2.2 GiB] 43% Done 105.1 MiB/s ETA 00:00:12
- [1.3k/3.6k files][974.5 MiB/ 2.2 GiB] 43% Done 105.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UjcBOh7Er3.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.6k files][974.8 MiB/ 2.2 GiB] 43% Done 105.1 MiB/s ETA 00:00:12
- [1.3k/3.6k files][975.3 MiB/ 2.2 GiB] 43% Done 105.2 MiB/s ETA 00:00:12
- [1.3k/3.6k files][975.7 MiB/ 2.2 GiB] 43% Done 105.2 MiB/s ETA 00:00:12
- [1.3k/3.6k files][975.9 MiB/ 2.2 GiB] 43% Done 104.9 MiB/s ETA 00:00:12
- [1.3k/3.6k files][975.9 MiB/ 2.2 GiB] 43% Done 104.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m5Xy3FhGVx.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.6k files][976.4 MiB/ 2.2 GiB] 43% Done 104.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GexRXVDpj3.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.6k files][976.4 MiB/ 2.2 GiB] 43% Done 104.7 MiB/s ETA 00:00:12
- [1.3k/3.6k files][976.4 MiB/ 2.2 GiB] 43% Done 104.6 MiB/s ETA 00:00:12
- [1.3k/3.6k files][976.4 MiB/ 2.2 GiB] 43% Done 104.6 MiB/s ETA 00:00:12
- [1.3k/3.6k files][976.4 MiB/ 2.2 GiB] 43% Done 104.6 MiB/s ETA 00:00:12
- [1.3k/3.6k files][976.4 MiB/ 2.2 GiB] 43% Done 104.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XALAKDA1n8.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.6k files][976.4 MiB/ 2.2 GiB] 43% Done 104.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.6k files][976.4 MiB/ 2.2 GiB] 43% Done 104.5 MiB/s ETA 00:00:12
- [1.3k/3.6k files][976.6 MiB/ 2.2 GiB] 43% Done 104.2 MiB/s ETA 00:00:12
- [1.3k/3.6k files][976.6 MiB/ 2.2 GiB] 43% Done 104.2 MiB/s ETA 00:00:12
- [1.3k/3.6k files][976.6 MiB/ 2.2 GiB] 43% Done 104.2 MiB/s ETA 00:00:12
- [1.3k/3.6k files][976.6 MiB/ 2.2 GiB] 43% Done 104.1 MiB/s ETA 00:00:12
- [1.3k/3.6k files][976.6 MiB/ 2.2 GiB] 43% Done 104.1 MiB/s ETA 00:00:12
- [1.3k/3.6k files][978.4 MiB/ 2.2 GiB] 43% Done 104.0 MiB/s ETA 00:00:12
- [1.3k/3.6k files][979.1 MiB/ 2.2 GiB] 43% Done 104.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PqrxzUDXTI.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EhqGTaJdRZ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.6k files][979.9 MiB/ 2.2 GiB] 43% Done 104.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FjsppuGmG.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.6k files][979.9 MiB/ 2.2 GiB] 43% Done 104.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fMmnm72yw9.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.6k files][980.2 MiB/ 2.2 GiB] 43% Done 104.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]...
Step #8: - [1.3k/3.6k files][980.5 MiB/ 2.2 GiB] 43% Done 104.0 MiB/s ETA 00:00:12
- [1.3k/3.6k files][980.5 MiB/ 2.2 GiB] 43% Done 104.0 MiB/s ETA 00:00:12
- [1.3k/3.6k files][980.8 MiB/ 2.2 GiB] 43% Done 103.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oYfQcSOzPU.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.6k files][981.0 MiB/ 2.2 GiB] 43% Done 103.7 MiB/s ETA 00:00:12
- [1.4k/3.6k files][981.0 MiB/ 2.2 GiB] 43% Done 103.6 MiB/s ETA 00:00:12
- [1.4k/3.6k files][985.4 MiB/ 2.2 GiB] 43% Done 103.9 MiB/s ETA 00:00:12
- [1.4k/3.6k files][985.4 MiB/ 2.2 GiB] 43% Done 103.6 MiB/s ETA 00:00:12
- [1.4k/3.6k files][985.6 MiB/ 2.2 GiB] 43% Done 103.3 MiB/s ETA 00:00:12
- [1.4k/3.6k files][987.0 MiB/ 2.2 GiB] 43% Done 102.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jlPLFTDGfy.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jXr0JRt6cW.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][987.2 MiB/ 2.2 GiB] 43% Done 102.5 MiB/s ETA 00:00:12
- [1.4k/3.6k files][987.2 MiB/ 2.2 GiB] 43% Done 102.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xOf8zcZTe2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][987.2 MiB/ 2.2 GiB] 43% Done 102.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_210.html [Content-Type=text/html]...
Step #8: - [1.4k/3.6k files][987.9 MiB/ 2.2 GiB] 43% Done 102.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d80FjOPHub.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ciyEb4H3EV.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][989.8 MiB/ 2.2 GiB] 43% Done 102.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_137.html [Content-Type=text/html]...
Step #8: - [1.4k/3.6k files][989.8 MiB/ 2.2 GiB] 43% Done 102.2 MiB/s ETA 00:00:12
- [1.4k/3.6k files][989.8 MiB/ 2.2 GiB] 43% Done 102.2 MiB/s ETA 00:00:12
- [1.4k/3.6k files][990.1 MiB/ 2.2 GiB] 44% Done 102.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KurnxiEr3i.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5bsFSTvAxN.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][990.9 MiB/ 2.2 GiB] 44% Done 102.2 MiB/s ETA 00:00:12
- [1.4k/3.6k files][990.9 MiB/ 2.2 GiB] 44% Done 102.2 MiB/s ETA 00:00:12
- [1.4k/3.6k files][991.1 MiB/ 2.2 GiB] 44% Done 102.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xOf8zcZTe2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][993.8 MiB/ 2.2 GiB] 44% Done 102.3 MiB/s ETA 00:00:12
- [1.4k/3.6k files][997.7 MiB/ 2.2 GiB] 44% Done 102.4 MiB/s ETA 00:00:12
- [1.4k/3.6k files][997.7 MiB/ 2.2 GiB] 44% Done 102.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyLocality_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [1.4k/3.6k files][999.2 MiB/ 2.2 GiB] 44% Done 102.4 MiB/s ETA 00:00:12
- [1.4k/3.6k files][999.4 MiB/ 2.2 GiB] 44% Done 102.4 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 999 MiB/ 2.2 GiB] 44% Done 102.3 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1000 MiB/ 2.2 GiB] 44% Done 102.4 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1000 MiB/ 2.2 GiB] 44% Done 102.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XxPzP0QmpQ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3U7pQ0ZEKw.data [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1000 MiB/ 2.2 GiB] 44% Done 102.1 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1000 MiB/ 2.2 GiB] 44% Done 102.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FjD3IBkkoL.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1004 MiB/ 2.2 GiB] 44% Done 102.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TQbEfCMhNW.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1005 MiB/ 2.2 GiB] 44% Done 101.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UFkdlDglIa.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sJ0rVDzvUa.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1005 MiB/ 2.2 GiB] 44% Done 101.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1eFX8l60n.data [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1005 MiB/ 2.2 GiB] 44% Done 101.4 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1005 MiB/ 2.2 GiB] 44% Done 101.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7iI0AM2Top.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1006 MiB/ 2.2 GiB] 44% Done 101.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6vogMkiUp2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1006 MiB/ 2.2 GiB] 44% Done 101.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CMHdPSgCqw.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1006 MiB/ 2.2 GiB] 44% Done 101.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0A3snoOH3g.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1006 MiB/ 2.2 GiB] 44% Done 101.0 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1006 MiB/ 2.2 GiB] 44% Done 100.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zocEcJTlsg.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1006 MiB/ 2.2 GiB] 44% Done 100.6 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1007 MiB/ 2.2 GiB] 44% Done 100.6 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1007 MiB/ 2.2 GiB] 44% Done 100.5 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1007 MiB/ 2.2 GiB] 44% Done 100.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_230.html [Content-Type=text/html]...
Step #8: - [1.4k/3.6k files][ 1007 MiB/ 2.2 GiB] 44% Done 100.5 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1007 MiB/ 2.2 GiB] 44% Done 100.4 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1007 MiB/ 2.2 GiB] 44% Done 100.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DsERaHZik4.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1007 MiB/ 2.2 GiB] 44% Done 100.4 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1007 MiB/ 2.2 GiB] 44% Done 100.4 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1007 MiB/ 2.2 GiB] 44% Done 100.3 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1008 MiB/ 2.2 GiB] 44% Done 100.0 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1008 MiB/ 2.2 GiB] 44% Done 100.0 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1008 MiB/ 2.2 GiB] 44% Done 100.0 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1009 MiB/ 2.2 GiB] 44% Done 100.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mKnc9hJbyt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sU0tHao6QW.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1011 MiB/ 2.2 GiB] 44% Done 99.1 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1011 MiB/ 2.2 GiB] 44% Done 99.0 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_147.html [Content-Type=text/html]...
Step #8: - [1.4k/3.6k files][ 1011 MiB/ 2.2 GiB] 44% Done 99.0 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f71D0x2DnG.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1011 MiB/ 2.2 GiB] 44% Done 99.0 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XjzyZFacAR.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1011 MiB/ 2.2 GiB] 44% Done 99.0 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1011 MiB/ 2.2 GiB] 44% Done 99.0 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PqrxzUDXTI.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1011 MiB/ 2.2 GiB] 44% Done 98.9 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1011 MiB/ 2.2 GiB] 44% Done 98.9 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorize_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [1.4k/3.6k files][ 1012 MiB/ 2.2 GiB] 44% Done 98.8 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jocVwKS04x.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1015 MiB/ 2.2 GiB] 45% Done 99.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_152.html [Content-Type=text/html]...
Step #8: - [1.4k/3.6k files][ 1016 MiB/ 2.2 GiB] 45% Done 99.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4w2hS3bY2r.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1016 MiB/ 2.2 GiB] 45% Done 99.2 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1016 MiB/ 2.2 GiB] 45% Done 99.2 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1016 MiB/ 2.2 GiB] 45% Done 99.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7QQon72y2i.data [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1016 MiB/ 2.2 GiB] 45% Done 99.0 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1016 MiB/ 2.2 GiB] 45% Done 98.8 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1016 MiB/ 2.2 GiB] 45% Done 98.8 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1018 MiB/ 2.2 GiB] 45% Done 98.7 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1018 MiB/ 2.2 GiB] 45% Done 98.4 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1018 MiB/ 2.2 GiB] 45% Done 98.4 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1018 MiB/ 2.2 GiB] 45% Done 98.4 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1018 MiB/ 2.2 GiB] 45% Done 98.4 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1018 MiB/ 2.2 GiB] 45% Done 98.2 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1018 MiB/ 2.2 GiB] 45% Done 98.1 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nk1o1SL4fg.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1019 MiB/ 2.2 GiB] 45% Done 97.9 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WpDsDs7dJi.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 98.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZgwVADbr3q.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3IhIdzbNnY.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 98.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gty3qQnHi2.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 98.6 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 98.6 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 98.5 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 98.5 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 98.5 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 98.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 98.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ua6VHQJ1cB.data [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 98.2 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 97.8 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 97.8 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nU7rpZwHfj.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RecQU4yo4G.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 97.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7TgFQRLF8g.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 97.9 MiB/s ETA 00:00:12
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 97.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v92HmtLWox.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 97.6 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTime_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 97.3 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyRestart_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 96.9 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7TgFQRLF8g.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Reset_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 96.8 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 96.8 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 96.8 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Increment_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 96.8 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 96.7 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 96.7 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-chE3XzlFJr.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Decrypt_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 96.6 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 96.6 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 96.5 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTXsdkHHWV.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VSBxApEPif.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 96.5 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 96.5 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 96.4 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3jH5Vqo6C9.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 96.6 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XxPzP0QmpQ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 96.6 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 96.6 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 96.6 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 96.6 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 96.2 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6badiuGNi2.data [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 96.1 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b2r9ypQSDG.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 96.0 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C6tWPiFHPc.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 45% Done 95.9 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.9 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.8 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.8 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.6 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nF3n6IzVI2.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.5 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k1mtvwVEoF.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BsdsD6rwgT.data [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.5 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.5 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.5 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Extend_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_46.html [Content-Type=text/html]...
Step #8: - [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.5 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.5 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.6 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.6 MiB/s ETA 00:00:13
- [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.7 MiB/s ETA 00:00:13
\
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.9 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.8 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.8 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.8 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_228.html [Content-Type=text/html]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.8 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.7 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7vNA5MYMlZ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.7 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.7 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yCgNOFwVlc.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.7 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zCxuw5ypm7.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.7 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pIMxslnP51.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.7 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.7 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.6 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.7 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ytp9LFd6kd.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.7 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.7 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pEdYhtwwSP.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.6 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.6 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_97.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.6 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.6 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.6 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.6 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.6 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.6 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.6 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yCgNOFwVlc.data [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.6 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.6 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.6 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZgwVADbr3q.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.6 MiB/s ETA 00:00:12
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.5 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 46% Done 95.2 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i5wzEUlE8a.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 95.0 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 95.0 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 95.0 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 95.0 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.8 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OH3LQvCtCG.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UjcBOh7Er3.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XzHEg5Pukc.data [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.9 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5EW3dKj8oH.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 95.1 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 95.1 MiB/s ETA 00:00:12
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 95.4 MiB/s ETA 00:00:12
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 95.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8j5ayxtlTO.data [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 95.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TyYuYrzFj7.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 95.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b8nOdCT444.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyChangeAuth_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 95.4 MiB/s ETA 00:00:12
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 95.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 95.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MPuArAK7bW.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 95.4 MiB/s ETA 00:00:12
==> NOTE: You are uploading one or more large file(s), which would run
Step #8: significantly faster if you enable parallel composite uploads. This
Step #8: feature can be enabled by editing the
Step #8: "parallel_composite_upload_threshold" value in your .boto
Step #8: configuration file. However, note that if you do this large files will
Step #8: be uploaded as `composite objects
Step #8: `_,which
Step #8: means that any user who downloads such objects will need to have a
Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because
Step #8: without a compiled crcmod, computing checksums on composite objects is
Step #8: so slow that gsutil disables downloads of composite objects.
Step #8:
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 95.0 MiB/s ETA 00:00:12
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 95.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Import_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.7 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.8 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.8 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.9 MiB/s ETA 00:00:12
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.8 MiB/s ETA 00:00:12
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.8 MiB/s ETA 00:00:12
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Extend_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Write_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.9 MiB/s ETA 00:00:12
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.8 MiB/s ETA 00:00:12
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.8 MiB/s ETA 00:00:12
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R01kxDGBzE.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.8 MiB/s ETA 00:00:12
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nGED3T60rV.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_68.html [Content-Type=text/html]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 95.0 MiB/s ETA 00:00:12
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 95.0 MiB/s ETA 00:00:12
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fnVmRAOa0g.data [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_226.html [Content-Type=text/html]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.8 MiB/s ETA 00:00:12
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.7 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.5 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.5 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.5 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.5 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ActivateCredential_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C6tWPiFHPc.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.1 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.1 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MPuArAK7bW.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 93.9 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 93.9 MiB/s ETA 00:00:13
\ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.0 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_154.html [Content-Type=text/html]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.1 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_163.html [Content-Type=text/html]...
Step #8: \ [1.4k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.1 MiB/s ETA 00:00:13
\ [1.5k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.1 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k1mtvwVEoF.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.2 MiB/s ETA 00:00:13
\ [1.5k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.4 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.4 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.4 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]...
Step #8: \ [1.5k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.2 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4w2hS3bY2r.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zr90i1daCv.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.2 MiB/s ETA 00:00:13
\ [1.5k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.2 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gty3qQnHi2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.1 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.2 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.2 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.0 GiB/ 2.2 GiB] 47% Done 94.7 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u43llzjo1U.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.4 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.5 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZLwQ0jOJR.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.0 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.0 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.3 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.5 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.5 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.5 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.4 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.1 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aqWZmJgikR.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.1 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_88.html [Content-Type=text/html]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_115.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Tsw84t1Xh.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iUfa1lnP0v.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.9 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FlushContext_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.8 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TQbEfCMhNW.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cH76lEgp9V.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.7 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.7 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetPrimaryPolicy_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_DefineSpace_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aaf0wJQ35J.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9sbqkvNDFf.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.4 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1sPCHWokQm.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.3 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.3 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.4 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.4 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.4 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.7 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sSbsIHBxGT.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.8 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_190.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-smNVTciDg1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8Jd3swTe1B.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rHA3fLI1IF.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nPWaTda34c.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pepdTKDK6s.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.1 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.1 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.1 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.1 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8Jd3swTe1B.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.1 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.1 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.1 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.1 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.1 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C42ri5rrSq.data [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8j5ayxtlTO.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T5NdNJxOgv.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A5W8MFhyOs.data [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTicket_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.6 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.6 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 94.9 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 94.9 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 94.8 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 94.9 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.1 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.2 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 48% Done 95.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Lm6LHRgxuX.data [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.1 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.1 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.1 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 94.9 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 94.9 MiB/s ETA 00:00:12
\ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MPuArAK7bW.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.0 MiB/s ETA 00:00:12
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uNCPQ9Wzp2.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fnVmRAOa0g.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.3 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.4 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XzHEg5Pukc.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4pPPZs47fm.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3IhIdzbNnY.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.5 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yfJsrLKAiJ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.4 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.4 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.4 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.5 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.5 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.2 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.2 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_Send_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yB8VAa0utB.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dzgMkMrwd1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.4 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.4 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.4 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.4 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.4 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.4 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.6 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 95.6 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 96.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Commit_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 97.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M4HRqVtYAG.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 97.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 96.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Hash_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 96.7 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 96.7 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BMlobXPWzW.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 96.7 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVc6gqzQmA.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 96.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yersiwumY1.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 96.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jlPLFTDGfy.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 96.7 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7QT6ypYj4q.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JS3XQMuSrM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 96.8 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 96.8 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 96.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cdqsyjIjqh.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b8nOdCT444.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 96.8 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 96.8 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 96.7 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 96.7 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 96.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eRsFmyvX7H.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 97.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangeEPS_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u43llzjo1U.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 97.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bYTIQtFYTs.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 97.0 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 97.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UjcBOh7Er3.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 49% Done 97.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 97.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 97.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zBmJkQC8ML.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 97.3 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 97.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Vendor_TCG_Test_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 97.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QwWbRL3qkO.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MgRLPUroSM.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 97.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pVMQhwXF7M.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 97.2 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 97.1 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 96.9 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 96.8 MiB/s ETA 00:00:12
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 96.7 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_128.html [Content-Type=text/html]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 96.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 97.3 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QTQxhePZXk.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 97.3 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pVMQhwXF7M.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 97.2 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m5Xy3FhGVx.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 97.2 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 97.3 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 97.4 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 97.9 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 98.2 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 98.3 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 98.4 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 98.4 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 98.4 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 98.4 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-plNztDlQ6f.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 98.0 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 98.0 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 98.0 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 50% Done 98.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZsJIG7rvOu.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PcsHUliQPS.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 98.2 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5uob74t9Dk.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 98.2 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 98.2 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 98.3 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 98.2 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 97.6 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 97.3 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_139.html [Content-Type=text/html]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 96.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cdqsyjIjqh.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 96.8 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 96.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dzgMkMrwd1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SIC4BaFUN8.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 96.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-In2ngNTZzg.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 96.6 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 96.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VSBxApEPif.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 96.6 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 96.6 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 96.5 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 96.5 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 96.3 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 96.0 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 96.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_95.html [Content-Type=text/html]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 95.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D8p1DNry4B.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JKOFLGazgh.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 96.0 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 96.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QTQxhePZXk.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LhmXkhLWLI.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 96.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fbPYgC1qjh.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 96.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rJlPGwWAlO.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 95.9 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 95.9 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 95.9 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 95.9 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 95.9 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 95.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_VerifySignature_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 96.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 95.9 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 96.0 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 96.1 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-787WCyXrvC.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 96.1 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCpHash_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 96.3 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 96.4 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xOf8zcZTe2.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 97.5 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 97.9 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 98.2 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0d7Ld8Tavt.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_48.html [Content-Type=text/html]...
Step #8: | [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 98.4 MiB/s ETA 00:00:11
| [1.5k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 98.3 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h3ILd4r21d.data [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 98.3 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 98.3 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 98.3 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ezZPyosNF8.data [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 98.2 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m5Xy3FhGVx.data [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 98.3 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 98.5 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 98.6 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 98.6 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 51% Done 98.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TzDYch3TTR.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 52% Done 98.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 52% Done 98.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_172.html [Content-Type=text/html]...
Step #8: | [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 52% Done 99.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3LsRdsW6Hh.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 52% Done 99.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5uob74t9Dk.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Lm6LHRgxuX.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 52% Done 99.0 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 52% Done 99.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]...
Step #8: | [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 52% Done 98.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-787WCyXrvC.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T5NdNJxOgv.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 52% Done 98.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2MSRWRDseo.data [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 52% Done 98.8 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 52% Done 98.7 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 52% Done 98.7 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 52% Done 98.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1sPCHWokQm.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 52% Done 98.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7zq0D7o4HW.data [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 52% Done 98.2 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 52% Done 98.0 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 52% Done 98.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeData_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 52% Done 97.9 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.1 GiB/ 2.2 GiB] 52% Done 97.9 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 97.8 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 97.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FjpedlU81g.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 97.9 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 97.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hXdVjkUy1v.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.2 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.3 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.3 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.3 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.3 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.3 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.3 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.3 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j9uhHmWchB.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.2 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JLQPGRnnaM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_LoadExternal_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.5 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.5 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.5 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.5 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.4 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nTZi11DGKM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Commit_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.6 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.6 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.6 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.6 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Quote_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.8 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KpeSHFUE50.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.2 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.1 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.2 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.3 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ytp9LFd6kd.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.4 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.2 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.3 MiB/s ETA 00:00:11
| [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.2 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cH76lEgp9V.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.2 MiB/s ETA 00:00:11
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.3 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.2 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.4 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.3 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.3 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.3 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.3 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.4 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.4 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.4 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.4 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bzYtusQlyX.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.1 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.1 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6vogMkiUp2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.1 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Create_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.1 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-chE3XzlFJr.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.1 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Commit_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.1 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 99.1 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.5 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.4 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.4 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MgRLPUroSM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.1 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-duqWc2rtP5.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.4 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.4 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.4 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rJlPGwWAlO.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.4 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.3 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q4fLCpYdFI.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_91.html [Content-Type=text/html]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.5 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.6 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.6 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SelfTest_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.7 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 52% Done 98.7 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1eFX8l60n.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vRaoTqOZ81.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 98.8 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 98.9 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TyYuYrzFj7.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IKTd1tISsd.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.3 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.3 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.3 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.1 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-30eZD0VIGr.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 98.8 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 98.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-787WCyXrvC.data [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 98.4 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dy6VLs5Di5.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 98.3 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nk1o1SL4fg.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 98.3 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v92HmtLWox.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 98.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wpmxvwE38S.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b8nOdCT444.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 98.7 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 98.7 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GexRXVDpj3.data [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 98.8 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hXdVjkUy1v.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 98.9 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 98.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8vABoCk7uh.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetRandom_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NAExoDKGsO.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o3Kt75jMhX.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6fkUNephzD.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.0 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.0 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6fkUNephzD.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.1 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.1 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.0 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.0 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 98.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f5MiGh8Mny.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mmUazqPd6.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h3ILd4r21d.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.2 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.2 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.3 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.2 MiB/s ETA 00:00:11
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.3 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.4 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockSet_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.4 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Shutdown_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.4 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.4 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ce29RPP9V9.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 99.6 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s0UGqnpPam.data [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 100.0 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 100.1 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 100.1 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 100.1 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 53% Done 100.1 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_41.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XzHEg5Pukc.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-81vKecEYnY.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 100.4 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pIMxslnP51.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 100.4 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 100.4 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 100.4 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 100.4 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 100.4 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 100.4 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 100.4 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 100.5 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 100.6 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 101.7 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 101.7 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 101.7 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 101.7 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zocEcJTlsg.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 102.4 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 102.5 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 102.8 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 102.8 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 102.7 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 102.7 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 103.1 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T6KqjeEKO5.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 103.3 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 103.3 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7QT6ypYj4q.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 54% Done 103.3 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B7R1IrLCr2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8DOaV6Z8KH.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jXr0JRt6cW.data [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.2 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.1 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.1 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mQF9cmsZNJ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.3 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.3 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VSBxApEPif.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.0 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.0 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_59.html [Content-Type=text/html]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.1 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v0860lqV63.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yB8VAa0utB.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.0 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 102.9 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.0 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.0 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.0 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.0 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 102.9 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 102.9 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.0 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7QQon72y2i.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetSessionAuditDigest_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.2 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpace_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.4 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.4 MiB/s ETA 00:00:10
/ [1.6k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.4 MiB/s ETA 00:00:10
/ [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.4 MiB/s ETA 00:00:10
/ [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.5 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-07cadPxKnd.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.5 MiB/s ETA 00:00:10
/ [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.7 MiB/s ETA 00:00:10
/ [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.7 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BsdsD6rwgT.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.7 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AAnSLnwiXl.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.7 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Event_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.7 MiB/s ETA 00:00:10
/ [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.7 MiB/s ETA 00:00:10
/ [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.7 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u0JjPSbgPx.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.6 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x3x3DZLWLp.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ASIdCAUN3k.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.0 MiB/s ETA 00:00:10
/ [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 102.7 MiB/s ETA 00:00:10
/ [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 102.7 MiB/s ETA 00:00:10
/ [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 102.6 MiB/s ETA 00:00:10
/ [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 102.6 MiB/s ETA 00:00:10
/ [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 102.6 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextSave_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 102.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2hS6oQIstR.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Sign_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7QT6ypYj4q.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.2 MiB/s ETA 00:00:10
/ [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.2 MiB/s ETA 00:00:10
/ [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pVMQhwXF7M.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A273N00yRv.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.2 MiB/s ETA 00:00:10
/ [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.2 MiB/s ETA 00:00:10
/ [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UFkdlDglIa.data [Content-Type=application/octet-stream]...
Step #8: / [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 55% Done 103.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_176.html [Content-Type=text/html]...
Step #8: / [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JS3XQMuSrM.data [Content-Type=application/octet-stream]...
Step #8: / [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.3 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: / [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.4 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTXsdkHHWV.data [Content-Type=application/octet-stream]...
Step #8: / [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.4 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.4 MiB/s ETA 00:00:10
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Read_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.5 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_81.html [Content-Type=text/html]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.6 MiB/s ETA 00:00:10
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.7 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_177.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PqrxzUDXTI.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IKTd1tISsd.data [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.7 MiB/s ETA 00:00:10
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.8 MiB/s ETA 00:00:10
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.8 MiB/s ETA 00:00:10
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.8 MiB/s ETA 00:00:10
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.8 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ypvGs8x3gz.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.8 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_124.html [Content-Type=text/html]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.7 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadPublic_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.5 MiB/s ETA 00:00:10
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.6 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kcoIll6xTi.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_74.html [Content-Type=text/html]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.6 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.6 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-In2ngNTZzg.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.7 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GexRXVDpj3.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.9 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetRandom_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M4HRqVtYAG.data [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5xQmEG4i0t.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iUfa1lnP0v.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.2 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.2 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MakeCredential_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.1 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.1 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPCR_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.0 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R01kxDGBzE.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UFkdlDglIa.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.8 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 103.8 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.3 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.4 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RcoFI7gEuT.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B4utDpQWFy.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OH3LQvCtCG.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_53.html [Content-Type=text/html]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6B2Cn3PoCa.data [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_42.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.9 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HcILx75FGD.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kcoIll6xTi.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zCxuw5ypm7.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.4 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.4 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.4 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.4 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.4 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.4 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.4 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.4 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.4 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.4 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.4 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.4 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.4 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TzDYch3TTR.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.4 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 56% Done 104.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5xQmEG4i0t.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 57% Done 104.4 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.2 GiB/ 2.2 GiB] 57% Done 104.2 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kRmIXUoe3a.data [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 104.2 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 104.3 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 104.5 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 104.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7QT6ypYj4q.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 104.5 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 104.5 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 104.5 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 104.4 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 104.5 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 104.5 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 104.5 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 104.5 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 104.5 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 104.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jLxiQNJ9kV.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 104.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Tsw84t1Xh.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 104.5 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 104.5 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 104.6 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 104.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FlushContext_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 104.5 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 104.5 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 104.7 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 104.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1tdRkOlKMZ.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-onoAGSLKaA.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.6 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.5 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.6 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_105.html [Content-Type=text/html]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_104.html [Content-Type=text/html]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_VerifySignature_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.4 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7zq0D7o4HW.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.4 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.4 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.3 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.2 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.2 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.2 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_39.html [Content-Type=text/html]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7iI0AM2Top.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yersiwumY1.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZgwVADbr3q.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.2 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RftcZlSwdG.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b2r9ypQSDG.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xZOAeiJbD1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q6J45FmYBV.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-In2ngNTZzg.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.8 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.8 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_180.html [Content-Type=text/html]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.9 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.9 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_98.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.8 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.8 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.8 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.8 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.6 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.6 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.6 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.6 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.7 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 57% Done 105.6 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 105.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xZOAeiJbD1.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Unseal_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 105.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3IhIdzbNnY.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 105.8 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 105.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EhqGTaJdRZ.data [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 105.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 105.7 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 106.2 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 106.2 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 106.8 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 107.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyX509_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 107.1 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 107.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_178.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Duplicate_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 107.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xmtTGp3gm4.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 107.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7QQon72y2i.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 107.9 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 107.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fnVmRAOa0g.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCluH3UqWj.data [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 108.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uNCPQ9Wzp2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 108.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_189.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D8p1DNry4B.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 108.2 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 108.2 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 108.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_69.html [Content-Type=text/html]...
Step #8: - [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 108.2 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 108.3 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 108.3 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 108.3 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 108.3 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 108.2 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 108.2 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 108.2 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 108.1 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 58% Done 108.0 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.2 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.3 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.3 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.3 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 107.9 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 107.9 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 107.8 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 107.8 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 107.7 MiB/s ETA 00:00:09
- [1.7k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 107.8 MiB/s ETA 00:00:09
- [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 107.8 MiB/s ETA 00:00:09
- [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.4 MiB/s ETA 00:00:08
- [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ce29RPP9V9.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kMWzSzpskT.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Write_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.6 MiB/s ETA 00:00:08
- [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.7 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeStart_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.6 MiB/s ETA 00:00:08
- [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eRsFmyvX7H.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.6 MiB/s ETA 00:00:08
- [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.6 MiB/s ETA 00:00:08
- [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_119.html [Content-Type=text/html]...
Step #8: - [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.7 MiB/s ETA 00:00:08
- [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.7 MiB/s ETA 00:00:08
- [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.7 MiB/s ETA 00:00:08
\
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.7 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.7 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6vogMkiUp2.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7zq0D7o4HW.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.2 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BMlobXPWzW.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangePPS_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.1 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.1 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.1 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.0 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCommandAuditDigest_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KurnxiEr3i.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kRmIXUoe3a.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.1 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyX509_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.2 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3U7pQ0ZEKw.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rJSmIdohh7.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.2 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XALAKDA1n8.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sSbsIHBxGT.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FjsppuGmG.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.1 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.1 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ce29RPP9V9.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7vNA5MYMlZ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.1 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9h1yjdoKcD.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.0 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ZGen_2Phase_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Start_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_134.html [Content-Type=text/html]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yCgNOFwVlc.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTXsdkHHWV.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.6 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 108.7 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ytp9LFd6kd.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 109.0 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 109.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_202.html [Content-Type=text/html]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 109.1 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 109.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_63.html [Content-Type=text/html]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 59% Done 109.8 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C42ri5rrSq.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.1 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.1 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.6 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.6 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 111.0 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 111.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DleDUDBwyC.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_54.html [Content-Type=text/html]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.9 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.9 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Unseal_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 111.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Event_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 111.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pEdYhtwwSP.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Rewrap_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 111.1 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 111.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0HBM96GmkN.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 111.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-68nOuIRuCI.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 111.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s0UGqnpPam.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 111.3 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 111.2 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 111.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8DOaV6Z8KH.data [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 111.2 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 111.2 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 111.3 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 111.2 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 111.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u43llzjo1U.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.9 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.9 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.9 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.9 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.8 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.4 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.4 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.2 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.1 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 109.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Sign_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FhKCFAsckF.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.1 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.0 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.2 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.1 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.1 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthValue_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TzDYch3TTR.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.0 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sd0wUFw28h.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.0 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 109.9 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 109.9 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 109.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yBF2M2nS2T.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 109.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-onoAGSLKaA.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jocVwKS04x.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jocVwKS04x.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.0 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 60% Done 110.0 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 61% Done 110.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3LsRdsW6Hh.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 61% Done 110.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTicket_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 61% Done 109.9 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 61% Done 109.8 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 61% Done 109.8 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 61% Done 109.8 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 61% Done 109.8 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 61% Done 109.7 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 61% Done 109.7 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8j5ayxtlTO.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 61% Done 110.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_168.html [Content-Type=text/html]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 61% Done 110.0 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 61% Done 109.9 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 61% Done 110.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NAExoDKGsO.data [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 61% Done 110.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tpfC5AH5w9.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.3 GiB/ 2.2 GiB] 61% Done 110.3 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 61% Done 110.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-onoAGSLKaA.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 61% Done 110.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bggL4rvzzD.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 61% Done 110.5 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 61% Done 110.4 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 61% Done 110.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0A3snoOH3g.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 61% Done 110.9 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 61% Done 111.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xOf8zcZTe2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 61% Done 110.9 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 61% Done 110.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpace_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JC0u9F2043.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 61% Done 110.9 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 61% Done 110.9 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 61% Done 111.0 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 61% Done 110.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_84.html [Content-Type=text/html]...
Step #8: \ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 61% Done 111.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nF3n6IzVI2.data [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 61% Done 111.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yBF2M2nS2T.data [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 61% Done 110.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nPWaTda34c.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 61% Done 110.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RI9Q4hSpv9.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 61% Done 110.8 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 61% Done 110.8 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 61% Done 110.7 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 61% Done 110.7 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 61% Done 110.8 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ActivateCredential_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.4 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N5kRdGphi7.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.5 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k1mtvwVEoF.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.4 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.3 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nU7rpZwHfj.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-plNztDlQ6f.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.0 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.0 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 110.9 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 110.8 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_SetBits_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fMmnm72yw9.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_235.html [Content-Type=text/html]...
Step #8: \ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 110.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vnYHd17zGA.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Read_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 110.8 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 110.8 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 110.8 MiB/s ETA 00:00:08
\ [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 110.8 MiB/s ETA 00:00:08
|
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sU0tHao6QW.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9sbqkvNDFf.data [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 110.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b8nOdCT444.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8DOaV6Z8KH.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.0 MiB/s ETA 00:00:08
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-duqWc2rtP5.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 110.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZeWmZ4an4Z.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 110.9 MiB/s ETA 00:00:08
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.0 MiB/s ETA 00:00:08
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.0 MiB/s ETA 00:00:08
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 110.9 MiB/s ETA 00:00:08
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 110.9 MiB/s ETA 00:00:08
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XALAKDA1n8.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_153.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Certify_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.1 MiB/s ETA 00:00:08
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.1 MiB/s ETA 00:00:08
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u0JjPSbgPx.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.1 MiB/s ETA 00:00:08
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cH76lEgp9V.data [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5bsFSTvAxN.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Sign_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tpfC5AH5w9.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.3 MiB/s ETA 00:00:08
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BRtkGKiCA5.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BjqHTUjTtr.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5uob74t9Dk.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.4 MiB/s ETA 00:00:08
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_KeyGen_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Duplicate_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dy6VLs5Di5.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.4 MiB/s ETA 00:00:08
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ua6VHQJ1cB.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.5 MiB/s ETA 00:00:08
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ciyEb4H3EV.data [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eRsFmyvX7H.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.4 MiB/s ETA 00:00:08
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.3 MiB/s ETA 00:00:08
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.4 MiB/s ETA 00:00:08
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.4 MiB/s ETA 00:00:08
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.5 MiB/s ETA 00:00:08
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.0 MiB/s ETA 00:00:08
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.0 MiB/s ETA 00:00:08
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bYTIQtFYTs.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OKRD3QIEpw.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.1 MiB/s ETA 00:00:08
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T6KqjeEKO5.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.1 MiB/s ETA 00:00:08
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.1 MiB/s ETA 00:00:08
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q6J45FmYBV.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.3 MiB/s ETA 00:00:07
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 62% Done 111.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7QT6ypYj4q.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Encrypt_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 111.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LhmXkhLWLI.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 111.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-plNztDlQ6f.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 111.9 MiB/s ETA 00:00:07
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 112.2 MiB/s ETA 00:00:07
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 112.2 MiB/s ETA 00:00:07
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 112.2 MiB/s ETA 00:00:07
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 112.1 MiB/s ETA 00:00:07
| [1.8k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 112.1 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 112.1 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_229.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D8p1DNry4B.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PP_Commands_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 113.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XxPzP0QmpQ.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_234.html [Content-Type=text/html]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 113.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Tsw84t1Xh.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 113.5 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 113.5 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 113.5 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 113.5 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 113.4 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 113.8 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 113.9 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 114.0 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 114.0 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 114.0 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 113.9 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 113.7 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 113.7 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 113.7 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 113.7 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 63% Done 114.1 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.3 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.3 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.2 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.3 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.4 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.4 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.4 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.4 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.3 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.4 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.4 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.4 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.3 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.2 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangeEPS_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.1 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yCgNOFwVlc.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R01kxDGBzE.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1tdRkOlKMZ.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 113.9 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 113.9 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 113.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RI9Q4hSpv9.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 113.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-30eZD0VIGr.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 113.9 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 113.8 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 113.7 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 113.7 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MakeCredential_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Start_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ciyEb4H3EV.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 113.4 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 113.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_65.html [Content-Type=text/html]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 113.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FjsppuGmG.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 113.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_76.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1tdRkOlKMZ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 113.5 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DleDUDBwyC.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 113.4 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 113.4 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 113.6 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 113.6 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyOR_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kMWzSzpskT.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.2 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xWD7onWwuo.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.2 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.3 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_158.html [Content-Type=text/html]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.3 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.2 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.1 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.1 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.2 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.2 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.3 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 64% Done 114.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FjpedlU81g.data [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_231.html [Content-Type=text/html]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.7 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.7 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f5MiGh8Mny.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_138.html [Content-Type=text/html]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.6 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.6 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadPublic_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dzgMkMrwd1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.3 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nTZi11DGKM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yBF2M2nS2T.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.2 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oYfQcSOzPU.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.4 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.6 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.6 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCluH3UqWj.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N5kRdGphi7.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8Jd3swTe1B.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.0 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.1 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.1 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Startup_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.1 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.1 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.1 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.2 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.1 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.2 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BsdsD6rwgT.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.5 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.5 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.5 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZgwVADbr3q.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ASIdCAUN3k.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.3 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.3 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HcILx75FGD.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeData_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.3 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.3 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_193.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dd9Oy8KFzD.data [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.0 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WfGrRz2Jmp.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hSdiOvlcDd.data [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCluH3UqWj.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.9 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0iPXcfQFuY.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.9 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.7 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadLock_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zocEcJTlsg.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_225.html [Content-Type=text/html]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.8 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.9 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pEdYhtwwSP.data [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OH3LQvCtCG.data [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.3 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.3 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6Tsw84t1Xh.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.5 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.6 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.6 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.6 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.6 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.8 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 116.8 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 117.0 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 117.2 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 117.2 MiB/s ETA 00:00:07
| [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 65% Done 117.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.5 MiB/s ETA 00:00:07
/
/ [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.3 MiB/s ETA 00:00:07
/ [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QTQxhePZXk.data [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.4 MiB/s ETA 00:00:07
/ [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.4 MiB/s ETA 00:00:07
/ [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x3x3DZLWLp.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_204.html [Content-Type=text/html]...
Step #8: / [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WpDsDs7dJi.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0iPXcfQFuY.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pepdTKDK6s.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.4 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pVMQhwXF7M.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextSave_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.4 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.2 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.3 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.2 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.2 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nTZi11DGKM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WpDsDs7dJi.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.6k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.2 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 117.0 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 117.1 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 117.1 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 117.1 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 117.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XzHEg5Pukc.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 117.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Import_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 117.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RI9Q4hSpv9.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sSbsIHBxGT.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 117.0 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 116.9 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 116.8 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 116.8 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 116.7 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 116.7 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s0UGqnpPam.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 116.6 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 116.9 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 117.6 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 117.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ezZPyosNF8.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 117.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AAnSLnwiXl.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 117.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2hS6oQIstR.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D8p1DNry4B.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 117.5 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 117.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IXhK0OW6m3.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 117.5 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 117.9 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 117.9 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 117.9 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 117.9 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 118.0 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 118.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x3x3DZLWLp.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 118.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextLoad_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 118.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5xQmEG4i0t.data [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 118.2 MiB/s ETA 00:00:06
/ [1.9k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 118.1 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 118.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_45.html [Content-Type=text/html]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 118.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceComplete_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 118.2 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 66% Done 118.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dy6VLs5Di5.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZsJIG7rvOu.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8vABoCk7uh.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.5 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.5 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-smNVTciDg1.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.7 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.8 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.8 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.8 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-81vKecEYnY.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UpzjLVegLb.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.2 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.3 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7QT6ypYj4q.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.4 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-chE3XzlFJr.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.5 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.4 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jXr0JRt6cW.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.4 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.3 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.3 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.4 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.3 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.4 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.4 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dYz6uXgYBe.data [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_186.html [Content-Type=text/html]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HerCE9m48n.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JC0u9F2043.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.2 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rHA3fLI1IF.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2QZZlVdeaF.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i5wzEUlE8a.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_191.html [Content-Type=text/html]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0A3snoOH3g.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.0 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 119.0 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xOf8zcZTe2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ypvGs8x3gz.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FjD3IBkkoL.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Read_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Import_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.8 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.8 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.6 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.6 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i5wzEUlE8a.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.7 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTemplate_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6B2Cn3PoCa.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.6 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.6 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UFkdlDglIa.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4w2hS3bY2r.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.4 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0d7Ld8Tavt.data [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jLxiQNJ9kV.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 118.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 117.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4y2BeysYLc.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Clear_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 117.4 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 117.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-07cadPxKnd.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7iI0AM2Top.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 117.4 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 117.3 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 117.0 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 117.0 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 116.9 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 116.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EvictControl_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 117.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_WriteLock_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 117.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_206.html [Content-Type=text/html]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 117.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_162.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4y2BeysYLc.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 117.0 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 67% Done 117.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HcILx75FGD.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m5Xy3FhGVx.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5uob74t9Dk.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 117.0 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 117.0 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 117.0 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 117.6 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 117.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6badiuGNi2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 118.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 118.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 118.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ASIdCAUN3k.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yersiwumY1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Certify_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MgRLPUroSM.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3LsRdsW6Hh.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 118.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceComplete_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 118.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v0860lqV63.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 119.0 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 119.2 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 119.3 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 119.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4w2hS3bY2r.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 119.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 119.4 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 119.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 119.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d80FjOPHub.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 119.4 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 119.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCounterTimer_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 119.4 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 119.4 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 119.4 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 119.4 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 119.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_71.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_72.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GKIDwsq8F4.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 119.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 119.6 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 119.8 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 119.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0A3snoOH3g.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 119.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tpfC5AH5w9.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 119.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_ZGen_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 119.9 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 120.0 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 120.0 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 120.2 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 68% Done 120.2 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.2 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.3 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.3 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.3 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.2 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.2 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.2 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.3 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.2 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.2 MiB/s ETA 00:00:06
/ [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.3 MiB/s ETA 00:00:06
-
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 119.9 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.0 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.0 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.0 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.0 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.0 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 119.9 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 119.9 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 119.9 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.0 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XALAKDA1n8.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.4 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XALAKDA1n8.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3jH5Vqo6C9.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.2 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Read_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.2 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.2 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.1 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 119.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_165.html [Content-Type=text/html]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.0 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.0 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 119.9 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 119.9 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 119.9 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.0 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jLxiQNJ9kV.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.0 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.0 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vRaoTqOZ81.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZeWmZ4an4Z.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EhqGTaJdRZ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.1 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 119.9 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 119.9 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 119.8 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 119.8 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 119.7 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 119.7 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 119.7 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d80FjOPHub.data [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 119.9 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 119.7 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 119.7 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 119.7 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.0 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.1 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.1 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 69% Done 120.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lgoz9prgV6.data [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 121.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CMHdPSgCqw.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 121.0 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextLoad_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.7 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.4 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_122.html [Content-Type=text/html]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-07cadPxKnd.data [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DsERaHZik4.data [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HerCE9m48n.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wpmxvwE38S.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xZOAeiJbD1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_82.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HashSequenceStart_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.3 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.2 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.2 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VxszhCF6H3.data [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3U7pQ0ZEKw.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.3 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_187.html [Content-Type=text/html]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Lm6LHRgxuX.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.3 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D8p1DNry4B.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Allocate_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.5 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.4 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BRtkGKiCA5.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.4 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Certify_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.5 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tpfC5AH5w9.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gty3qQnHi2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.4 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bggL4rvzzD.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_118.html [Content-Type=text/html]...
Step #8: - [2.0k/3.6k files][ 1.5 GiB/ 2.2 GiB] 70% Done 120.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Extend_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 120.5 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 120.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xmtTGp3gm4.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 120.4 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.9 MiB/s ETA 00:00:06
- [2.0k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_GetCapability_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [2.0k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pVMQhwXF7M.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.9 MiB/s ETA 00:00:06
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-68nOuIRuCI.data [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.9 MiB/s ETA 00:00:06
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.8 MiB/s ETA 00:00:06
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GKIDwsq8F4.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.8 MiB/s ETA 00:00:06
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_194.html [Content-Type=text/html]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.9 MiB/s ETA 00:00:06
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.9 MiB/s ETA 00:00:06
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-smNVTciDg1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 120.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_KeyGen_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 120.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1sPCHWokQm.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RftcZlSwdG.data [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 120.2 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 120.2 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 120.2 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 120.3 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 120.2 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 120.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f5MiGh8Mny.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 120.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u43llzjo1U.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 120.0 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 120.0 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 120.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fMmnm72yw9.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NAExoDKGsO.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.8 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.8 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PP_Commands_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.6 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.6 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.2 MiB/s ETA 00:00:06
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.2 MiB/s ETA 00:00:06
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.2 MiB/s ETA 00:00:06
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.2 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangeEPS_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rJSmIdohh7.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.4 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 70% Done 119.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3jH5Vqo6C9.data [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VSBxApEPif.data [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ciyEb4H3EV.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MgRLPUroSM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.3 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.2 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNV_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCluH3UqWj.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.2 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.2 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.4 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.3 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTXsdkHHWV.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hXdVjkUy1v.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aqWZmJgikR.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.2 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.2 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.3 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.2 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.2 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3jH5Vqo6C9.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_106.html [Content-Type=text/html]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.6 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.6 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.6 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.6 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.6 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.6 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-smNVTciDg1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 120.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mKnc9hJbyt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A273N00yRv.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 120.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZLwQ0jOJR.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 120.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EhqGTaJdRZ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 120.3 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 120.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-szF4mRzOOl.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.9 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.9 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.9 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DsERaHZik4.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.9 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 120.0 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 119.9 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 120.0 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 71% Done 120.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VxszhCF6H3.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.5 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C6tWPiFHPc.data [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C6tWPiFHPc.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iUfa1lnP0v.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.7 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.7 MiB/s ETA 00:00:05
- [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.7 MiB/s ETA 00:00:05
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeStart_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ypvGs8x3gz.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.9 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sJ0rVDzvUa.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 121.0 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.4 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.4 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-In2ngNTZzg.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.5 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.4 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nk1o1SL4fg.data [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.4 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.5 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.4 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.3 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bggL4rvzzD.data [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mKnc9hJbyt.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.6 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.5 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.5 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.6 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TQbEfCMhNW.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-smNVTciDg1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.6 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7lNTBETBcI.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IXhK0OW6m3.data [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OKRD3QIEpw.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kMWzSzpskT.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.7 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.7 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.6 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StirRandom_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.8 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cH76lEgp9V.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthValue_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.4 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.5 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 72% Done 120.5 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 120.5 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 120.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TzDYch3TTR.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 120.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadLock_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 120.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EvictControl_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_215.html [Content-Type=text/html]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 120.3 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 120.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WfGrRz2Jmp.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 120.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xWD7onWwuo.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UFkdlDglIa.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 120.1 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 120.1 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.8 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.8 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.3 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sJ0rVDzvUa.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nk1o1SL4fg.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KpeSHFUE50.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.7 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xmtTGp3gm4.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_LoadExternal_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xP0TFpA5ah.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.7 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rHA3fLI1IF.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CuhfCgcntE.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BMlobXPWzW.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.4 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.3 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.5 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.8 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.9 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.9 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 120.0 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.9 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dzgMkMrwd1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HcILx75FGD.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 120.0 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.9 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.9 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_110.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3IhIdzbNnY.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7TgFQRLF8g.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Extend_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 119.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AAnSLnwiXl.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZeWmZ4an4Z.data [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 120.0 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 120.1 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 120.2 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 73% Done 120.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 121.1 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 121.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_214.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNvWritten_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 121.4 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 121.4 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 121.4 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 121.5 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 121.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aqWZmJgikR.data [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 121.6 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 121.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-duqWc2rtP5.data [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 121.5 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 121.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 121.5 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 121.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_LoadExternal_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 121.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3U7pQ0ZEKw.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 121.8 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 122.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nF3n6IzVI2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Rewrap_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 123.2 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 123.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_58.html [Content-Type=text/html]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 123.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mKnc9hJbyt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 123.1 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 123.1 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 123.1 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 123.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Rewrap_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 123.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fMmnm72yw9.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 123.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RecQU4yo4G.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DsERaHZik4.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 123.0 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 123.0 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 122.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UpzjLVegLb.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 122.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T5NdNJxOgv.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PqrxzUDXTI.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 122.9 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 122.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6WsCnYhxwb.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 123.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Smjyo50hIT.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 123.1 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 123.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_199.html [Content-Type=text/html]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 122.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-81vKecEYnY.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 122.8 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 122.8 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 122.8 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 122.5 MiB/s ETA 00:00:05
\ [2.1k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 122.5 MiB/s ETA 00:00:05
\ [2.2k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 122.4 MiB/s ETA 00:00:05
\ [2.2k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 122.3 MiB/s ETA 00:00:05
\ [2.2k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 122.3 MiB/s ETA 00:00:05
\ [2.2k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 122.5 MiB/s ETA 00:00:05
\ [2.2k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 122.6 MiB/s ETA 00:00:05
\ [2.2k/3.6k files][ 1.6 GiB/ 2.2 GiB] 74% Done 122.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [2.2k/3.6k files][ 1.6 GiB/ 2.2 GiB] 75% Done 122.7 MiB/s ETA 00:00:05
\ [2.2k/3.6k files][ 1.6 GiB/ 2.2 GiB] 75% Done 122.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qXHZn5OkZg.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [2.2k/3.6k files][ 1.6 GiB/ 2.2 GiB] 75% Done 122.7 MiB/s ETA 00:00:05
\ [2.2k/3.6k files][ 1.6 GiB/ 2.2 GiB] 75% Done 122.8 MiB/s ETA 00:00:05
\ [2.2k/3.6k files][ 1.6 GiB/ 2.2 GiB] 75% Done 122.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/tmp/source-code/tmp/ibmtpm1661/src/Attest_spt.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.6k files][ 1.6 GiB/ 2.2 GiB] 75% Done 122.7 MiB/s ETA 00:00:05
\ [2.2k/3.6k files][ 1.6 GiB/ 2.2 GiB] 75% Done 122.7 MiB/s ETA 00:00:05
\ [2.2k/3.6k files][ 1.6 GiB/ 2.2 GiB] 75% Done 122.7 MiB/s ETA 00:00:05
\ [2.2k/3.6k files][ 1.6 GiB/ 2.2 GiB] 75% Done 122.7 MiB/s ETA 00:00:05
\ [2.2k/3.6k files][ 1.6 GiB/ 2.2 GiB] 75% Done 122.7 MiB/s ETA 00:00:05
\ [2.2k/3.6k files][ 1.6 GiB/ 2.2 GiB] 75% Done 123.0 MiB/s ETA 00:00:05
\ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 123.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/tmp/source-code/tmp/ibmtpm1661/src/AttestationCommands.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/tmp/source-code/src/tpm2-tss/test/integration/esys-testparms.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.8 MiB/s ETA 00:00:05
\ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/tmp/source-code/src/tpm2-tss/test/integration/esys-tpm-tests.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.5 MiB/s ETA 00:00:05
\ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.5 MiB/s ETA 00:00:05
\ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/tmp/source-code/src/tpm2-tss/test/integration/test-common.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/tmp/source-code/src/tpm2-tss/test/integration/fapi-pcr-test.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.7 MiB/s ETA 00:00:04
\ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/tmp/source-code/src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/tmp/source-code/src/tpm2-tss/test/unit/test_tss2_rc.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.6 MiB/s ETA 00:00:04
\ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/tmp/source-code/src/tpm2-tss/test/integration/sys-self-test.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/tmp/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/tmp/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.6 MiB/s ETA 00:00:04
\ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.6 MiB/s ETA 00:00:04
\ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.5 MiB/s ETA 00:00:04
\ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.7 MiB/s ETA 00:00:04
\ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.7 MiB/s ETA 00:00:04
\ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.8 MiB/s ETA 00:00:04
\ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.8 MiB/s ETA 00:00:04
\ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.8 MiB/s ETA 00:00:04
\ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/tmp/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/tmp/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 123.1 MiB/s ETA 00:00:04
\ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 123.0 MiB/s ETA 00:00:04
\ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.9 MiB/s ETA 00:00:04
\ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/tmp/ibmtpm1661/src/AttestationCommands.c [Content-Type=text/x-csrc]...
Step #8: \ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.9 MiB/s ETA 00:00:04
\ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.9 MiB/s ETA 00:00:04
\ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.9 MiB/s ETA 00:00:04
\ [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 123.0 MiB/s ETA 00:00:04
|
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 123.0 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 123.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/tmp/ibmtpm1661/src/Attest_spt.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 123.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/tpm2-tss/test/integration/esys-testparms.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 123.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/tpm2-tss/test/integration/esys-tpm-tests.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-pcr-test.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/tpm2-tss/test/integration/sys-self-test.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/tpm2-tss/test/integration/test-common.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.8 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.8 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.5 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.5 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/tpm2-tss/test/unit/test_tss2_rc.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/tpmclient/tpmclient.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.3 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.2 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-ordinary.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.1 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-unseal-password-auth.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-encrypt-decrypt.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.0 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.0 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-quote-destructive-eventlog.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-nv-changeauth.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.2 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-asymmetric-encrypt-decrypt.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-hierarchy-change-auth.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hmacsequencestart.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-data-crypt.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 122.0 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 121.9 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 121.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hierarchy-control.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 121.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-hmac-auth.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 121.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-provisioning-error.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 121.7 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 121.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-start-auth-session.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 121.8 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 121.8 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 121.7 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 121.7 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 121.7 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 121.7 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 121.7 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 121.8 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 121.7 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 121.5 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 121.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-check-wrong-paths.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 120.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-getName-hierarchy.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-policy-or-nv-read-write.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 120.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-nv.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 120.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-unseal.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 120.8 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 120.7 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-or-sign.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 120.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-abi-version.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 120.7 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tpm-clear-auth.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 120.7 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 120.6 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 120.6 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 120.6 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 120.2 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 120.2 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 120.2 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 120.2 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 120.2 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 120.2 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 120.2 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 120.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-signed-keyedhash.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 120.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-nv-sign.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 120.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-sign-policy-provision.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 75% Done 120.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-encrypt-decrypt-2.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 120.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/test-common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-encrypt-decrypt.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 120.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-sign-password-provision.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 120.2 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 120.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-rsa-encrypt-decrypt.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-mac.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 120.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-key.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 120.3 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 120.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-get-capability.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 120.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-field-upgrade.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 120.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-zgen-2phase.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 120.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-nv-policy-locality.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 120.0 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 119.9 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 119.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-get-capability-act.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 119.9 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 119.9 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 119.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-entity-util.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 119.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-sign.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 119.8 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 119.8 MiB/s ETA 00:00:04
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 119.7 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 119.6 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 119.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-system-api.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 119.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-tpm-properties.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 118.9 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 118.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-written-policy.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-change-eps.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 118.5 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 118.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-info.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-get-esys-blobs.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 118.4 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 118.4 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 118.4 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 118.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-testparms.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 118.4 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 118.4 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 118.4 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 118.4 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 118.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-ecc-parameters.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 118.4 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 118.3 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 118.3 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 118.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-sys-initialize.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 118.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-template-opt.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 118.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hashsequencestart.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-get-random.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 117.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-get-time.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 117.8 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 117.8 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 117.8 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 117.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-key-sign.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-param-encrypt-decrypt.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 117.6 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 117.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-ckda-sign.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 117.6 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 117.6 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 117.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-set-algorithm-set.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 117.5 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 117.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-extend.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 117.5 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 117.6 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 117.3 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 117.2 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 117.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-authorizenv-cphash.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 116.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-stir-random.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 116.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-quote.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 116.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-duplicate.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 116.4 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 116.4 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 116.3 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 116.4 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 116.3 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 116.3 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 116.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-commit.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 116.3 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 116.2 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 116.0 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 116.0 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 116.0 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 116.0 MiB/s ETA 00:00:05
| [2.2k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 115.5 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 115.2 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 114.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-crypto.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 114.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-clear.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-act-set-timeout.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 114.4 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 114.4 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 114.3 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 114.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-create-policy-auth.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 114.3 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 114.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tpm-tests.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 114.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-counter-sign.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-key.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-create-fail.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.9 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.9 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.9 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.9 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hierarchychangeauth.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-make-credential.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-authorize.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.6 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-import-ossl-key.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.6 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.5 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.5 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.6 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policies-sign.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.4 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-getName.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.4 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-pcr-sign.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.4 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/main-fapi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hmac.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.4 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.4 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-verify-signature.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-clockset.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-authorize-nv-opt.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-primary-rsa-2K-aes128cfb.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hash.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.4 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-create-password-auth.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-nv-ram-set-bits.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-nv-sign.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.3 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-pcr-auth-value.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-nv-ram-counter.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-get-random.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.1 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.1 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-quote-with-primary.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.1 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 113.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-read-clock.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 112.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-save-and-load-context.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 112.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-he-sign.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 111.9 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 111.2 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-duplicate.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-evict-control-serialization.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 111.0 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 111.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-second-provisioning.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-nv-readwrite.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 111.1 MiB/s ETA 00:00:05
| [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 111.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-nv-ram-ordinary-index.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 111.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-sign.int.c [Content-Type=text/x-csrc]...
Step #8: | [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 111.0 MiB/s ETA 00:00:05
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-regression.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.9 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.9 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.8 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.8 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-session-util.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.8 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.8 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/main-sys.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/main-esys.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/policy-execute.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.5 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.4 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create2-sign.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-physical-presence-opt.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-pcr-extension.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-provisioning-cert-error.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-signed.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.1 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-certify-creation.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-platform-certificates.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.1 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.0 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.0 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-ext-public-key.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-set-bits.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-stir-random.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-certifyX509.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.0 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-firmware-read.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-createloaded.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.0 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 110.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-mac.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 109.9 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 109.8 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 109.8 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 109.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-export-policy.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 109.8 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 109.8 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 109.8 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 109.8 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 109.8 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 109.8 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 109.7 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 109.7 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 109.6 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 109.5 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 109.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-policy-authorizeNV.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 109.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-quote.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 109.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-nv.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 109.2 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 109.1 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 109.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-nv-certify.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 109.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-object-changeauth.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-create-loaded.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 109.0 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.9 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-policy-template.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-quote-destructive.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.8 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.8 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-create-primary-hmac.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.7 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.7 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-increment.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.6 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.6 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.6 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.6 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.5 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.1 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.1 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.1 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.1 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.1 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.2 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.2 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.2 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-audit.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.2 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.1 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-nv-ram-extend-index.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.0 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.1 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.0 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.0 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-pp-commands.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.1 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.9 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 108.0 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.9 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.9 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.9 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.9 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.9 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.9 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-pcr-test.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-create-keyedhash-sha1-hmac.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.7 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.7 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.7 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-self-test.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-ticket.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-evict-ctrl.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-certify.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.6 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-util.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.5 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.5 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.6 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-check-auth-with-trailing-zero.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.5 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.4 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-auto-session-flags.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-event-sequence-complete.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/test-common.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 107.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-null-key-sign.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 106.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-nv-undefine-special.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-ecdh-zgen.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 106.8 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 106.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-session-attributes.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 106.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-clear-control.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 106.3 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 106.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-pcr-basic.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 106.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-session.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 106.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-primary-sign.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 106.0 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 106.0 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 105.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-change-auth.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 106.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-import.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 105.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-get-random.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 105.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-macsequencestart.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 105.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-provisioning-with-template.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-sign.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 105.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-ecdh-keygen.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 105.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-create-session-auth.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 105.4 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 105.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-hmac.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 105.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-pem-sign.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-password.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 105.4 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 105.5 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 105.5 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 105.4 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 105.5 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 105.4 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 105.5 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 105.4 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 76% Done 105.1 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 105.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-lock.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 104.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 104.7 MiB/s ETA 00:00:05
/ [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 104.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.3k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 104.7 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 104.6 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 104.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 104.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 103.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/helper/tpm_cmd_tcti_dummy.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 103.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 103.6 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 103.6 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 103.6 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 103.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 103.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 103.5 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 103.4 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 103.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 103.4 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 103.4 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 103.5 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 103.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 103.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 103.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 103.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 103.0 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 102.8 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 102.8 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 102.7 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 102.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 102.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 101.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 101.8 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 101.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 101.4 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 101.4 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 101.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 101.3 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 101.3 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 101.0 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 101.0 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 101.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 100.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 100.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 100.2 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 100.2 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 100.2 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 100.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 100.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 100.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.9 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.8 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.8 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.8 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.8 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.8 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.7 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.6 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.5 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.5 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.6 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: / [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.6 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.5 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.5 MiB/s ETA 00:00:05
/ [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.4 MiB/s ETA 00:00:05
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.3 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.2 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.1 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.0 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 99.0 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 98.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 98.9 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 98.9 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 98.9 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 98.8 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 98.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 98.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 98.2 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 98.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 98.2 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 98.2 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 98.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.9 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.8 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.8 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.7 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.5 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.5 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.6 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.6 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.6 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.6 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.6 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.5 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.5 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.3 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.2 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.2 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 97.0 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 96.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 96.7 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 96.6 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 96.5 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 96.4 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 96.4 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 96.4 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 96.4 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 96.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 96.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 96.2 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 95.9 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 96.0 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 95.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 96.0 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 96.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 95.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 96.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 95.9 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 95.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 95.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 95.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 95.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 95.4 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 95.4 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 95.3 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 95.3 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 95.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 95.2 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 95.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.9 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.9 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.6 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.6 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.6 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.6 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.6 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.5 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.2 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.2 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.1 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.1 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 94.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 93.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 93.6 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 93.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 93.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 93.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 93.2 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 93.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 93.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 93.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 93.2 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 93.1 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 93.1 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 93.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 93.1 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 93.1 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 93.1 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 93.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 93.1 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 93.0 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.5 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.5 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.4 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.4 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.0 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.0 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.1 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.0 MiB/s ETA 00:00:05
- [2.4k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.1 MiB/s ETA 00:00:05
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.0 MiB/s ETA 00:00:05
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.1 MiB/s ETA 00:00:05
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.0 MiB/s ETA 00:00:05
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.0 MiB/s ETA 00:00:05
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 92.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 91.9 MiB/s ETA 00:00:05
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 91.9 MiB/s ETA 00:00:05
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 91.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 91.7 MiB/s ETA 00:00:05
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 91.7 MiB/s ETA 00:00:05
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 91.7 MiB/s ETA 00:00:05
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 91.4 MiB/s ETA 00:00:05
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 91.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 91.1 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.9 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 91.0 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 91.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.9 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.9 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.9 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.9 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.9 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.9 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.8 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.8 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.9 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.8 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.8 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.8 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.8 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.7 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.6 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.6 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.1 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 90.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 89.8 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 89.3 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 89.3 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 89.4 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 89.3 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 89.3 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 89.3 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 89.2 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 89.2 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 89.2 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 89.1 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 89.1 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 88.4 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 88.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 88.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 88.0 MiB/s ETA 00:00:06
- [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 87.8 MiB/s ETA 00:00:06
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 87.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 87.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 86.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 86.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 86.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 86.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 86.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 86.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 86.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 86.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 86.2 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 86.2 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 86.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 85.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 85.6 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 85.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 85.6 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 85.6 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 85.6 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 85.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 85.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 85.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 85.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 85.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 85.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 85.2 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 85.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 85.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 85.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 85.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 85.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 85.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 85.0 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 85.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 85.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/main-sys.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 77% Done 85.0 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.2 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.3 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.2 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.1 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.2 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.1 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.1 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.1 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.0 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.0 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.0 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.0 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.0 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.2 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.2 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.2 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.1 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.1 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.1 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.1 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.0 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.0 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.1 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.1 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.0 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.0 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.0 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.0 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.0 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.0 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.0 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 84.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 83.9 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 83.7 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 83.7 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 83.8 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 83.8 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 83.6 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 83.3 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 83.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 82.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 82.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 82.7 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 82.7 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 82.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 82.2 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 82.1 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 82.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 82.0 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 81.7 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 81.6 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 81.6 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 81.6 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 81.6 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 81.7 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 81.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 81.6 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 81.4 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 81.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 81.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 81.2 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 81.1 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 81.1 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 81.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 81.0 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 80.9 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 80.8 MiB/s ETA 00:00:06
\ [2.5k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 80.8 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 80.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 80.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 80.0 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 80.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.8 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.7 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.7 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.7 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.6 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.6 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.6 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.7 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.5 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.5 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.4 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.5 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.5 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.5 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.2 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.2 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.2 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.2 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.0 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 78.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 78.9 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 78.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.2 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.0 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 79.0 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 78.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 78.9 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 78.9 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 78.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 78.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 78.7 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 78.6 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 78.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 78.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 78.0 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 78.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 77.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 77.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 77.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 77.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 77.4 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 77.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 77.2 MiB/s ETA 00:00:06
\ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 77.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 77.1 MiB/s ETA 00:00:06
|
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 77.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.8 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.8 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.2 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.2 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.2 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.2 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.2 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.2 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.2 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.2 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPMU-marshal.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPMA-marshal.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.h [Content-Type=text/x-chdr]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.3 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-eventlog.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 75.9 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 75.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-config.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-spi-ltt2go.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.0 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tctildr-tcti.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 78% Done 76.1 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 76.1 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 76.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/UINT16-marshal.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 76.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/CommonPreparePrologue.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-libtpms.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 76.0 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 76.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-get-web-cert.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/UINT8-marshal.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.8 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.8 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.8 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.8 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.8 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.8 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.8 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-crypto.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.9 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-device.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.9 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-cmd.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.9 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-ima-eventlog.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPMT-marshal.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tss2_policy.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.6 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.6 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.6 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-swtpm.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.6 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.5 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-profiles.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-nulltcti.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPMS-marshal.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.2 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-i2c-ftdi.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.2 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/CopyCommandHeader.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tctildr-nodl.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 75.0 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.9 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-helpers.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tctildr-dl.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.9 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.8 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.8 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-ac-getcapability.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/io.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.8 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.9 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-ima-fuzzing.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPM2B-marshal.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-policy-ac-sendselect.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.8 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/UINT32-marshal.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.7 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.7 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.7 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.7 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-spi-helper.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.7 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.6 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPML-marshal.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-mssim.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.6 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/log.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.6 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.6 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-pcap.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.6 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.6 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.5 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.4 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.4 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-resubmissions.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.0 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-system-fuzzing.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.0 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 73.9 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 73.9 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 74.0 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 73.4 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.7 GiB/ 2.2 GiB] 79% Done 73.5 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 73.0 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 72.9 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 72.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/key-value-parse.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 72.8 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 72.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tctildr.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 72.8 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 72.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/sys-execute.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 72.6 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 72.1 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 71.9 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 71.3 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 71.3 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 71.3 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 71.3 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 71.3 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 71.0 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 71.0 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 70.8 MiB/s ETA 00:00:06
| [2.6k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 70.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-json.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 70.6 MiB/s ETA 00:00:07
| [2.6k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 70.5 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-tpm-rcs.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 70.4 MiB/s ETA 00:00:07
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 70.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-context-null.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-vendor.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 70.0 MiB/s ETA 00:00:07
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 70.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/UINT64-marshal.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-spidev.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.7 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/test_tss2_rc.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.7 MiB/s ETA 00:00:07
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-io.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-getpollhandles.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.7 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tctildr-getinfo.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-spi-ftdi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-i2c-helper.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.8 MiB/s ETA 00:00:07
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.7 MiB/s ETA 00:00:07
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.7 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-sequence-finish.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.7 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/dlopen-fail.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.7 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-check-ima-log.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.8 MiB/s ETA 00:00:07
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-tcti-rcs.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-ac-send.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tctildr-dl.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tctildr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-common.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_context.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.9 MiB/s ETA 00:00:07
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_iutil.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-common.h [Content-Type=text/x-chdr]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.9 MiB/s ETA 00:00:07
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.9 MiB/s ETA 00:00:07
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tctildr.h [Content-Type=text/x-chdr]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_int.h [Content-Type=text/x-chdr]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.5 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_types.h [Content-Type=text/x-chdr]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_iutil.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_crypto.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.3 MiB/s ETA 00:00:07
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Startup.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpms-types.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpm2b-types.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/base-types.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpma-types.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.2 MiB/s ETA 00:00:07
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpml-types.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpmu-types.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/sysapi_util.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.2 MiB/s ETA 00:00:07
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/sysapi_util.h [Content-Type=text/x-chdr]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.3 MiB/s ETA 00:00:07
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.4 MiB/s ETA 00:00:06
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.4 MiB/s ETA 00:00:06
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Read.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 79% Done 69.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandAuditDigest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Certify.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 69.2 MiB/s ETA 00:00:06
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 69.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandCode.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 68.5 MiB/s ETA 00:00:07
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 68.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Hash.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.8 MiB/s ETA 00:00:07
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpaceSpecial.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyGetDigest.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_ZGen.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockRateAdjust.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.9 MiB/s ETA 00:00:07
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 68.0 MiB/s ETA 00:00:07
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.8 MiB/s ETA 00:00:07
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Finalize.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECC_Parameters.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Read.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 68.0 MiB/s ETA 00:00:07
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 68.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Rewrap.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 68.0 MiB/s ETA 00:00:07
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 68.0 MiB/s ETA 00:00:07
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 68.0 MiB/s ETA 00:00:07
| [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 68.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Initialize.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 68.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PP_Commands.c [Content-Type=text/x-csrc]...
Step #8: | [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 68.0 MiB/s ETA 00:00:07
/
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 68.0 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.8 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.8 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.9 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.7 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClearControl.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyCreation.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.8 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.7 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.7 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MakeCredential.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.7 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Sign.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.7 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPhysicalPresence.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.5 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.5 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_TestParms.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorizeNV.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.4 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.4 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.4 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.4 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.3 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpmt-types.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.3 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.3 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.2 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadPublic.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.1 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.1 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.1 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.1 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCommandCode.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.2 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.1 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.1 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.0 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.0 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Policy_AC_SendSelect.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.0 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.0 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.0 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 66.9 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 66.9 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 66.9 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 66.9 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 66.9 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.0 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 67.0 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 66.6 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 66.6 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 66.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPCR.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 66.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_Send.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FirmwareRead.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 66.3 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 66.3 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 66.2 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 66.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Commit.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 66.0 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.9 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.9 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 66.0 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.6 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.6 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.6 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.6 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.6 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.2 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.3 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockSet.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_WriteLock.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.3 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.4 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FlushContext.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangeEPS.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.3 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetAlgorithmSet.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.2 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.1 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRandom.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyControl.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.0 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.0 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.0 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 65.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Certify.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 64.7 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 64.6 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 64.6 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 64.5 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StirRandom.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 64.5 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ObjectChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 64.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeData.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 64.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Reset.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 64.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Vendor_TCG_Test.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 64.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HashSequenceStart.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 64.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Clear.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 64.1 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 64.1 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EC_Ephemeral.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 64.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNameHash.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 63.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTctiContext.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 63.5 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Create.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 63.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRspAuths.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 63.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreateLoaded.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 63.1 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 63.0 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 63.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceComplete.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 63.0 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 63.0 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 63.0 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 62.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Execute.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 62.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySigned.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 62.6 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 62.5 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 62.5 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackLockReset.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 62.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextSave.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 62.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_KeyGen.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 62.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySecret.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 62.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_SetBits.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 62.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorize.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 62.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC_Start.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 62.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetDecryptParam.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCommandCodeAuditStatus.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 62.0 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.9 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Decrypt.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SelfTest.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Extend.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Unseal.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.7 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Duplicate.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.7 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetPrimaryPolicy.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTemplate.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.5 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCapability.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.5 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_DefineSpace.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.5 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.5 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetSessionAuditDigest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_GlobalWriteLock.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.4 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetContextSize.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpace.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextLoad.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.1 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.1 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_LoadExternal.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNV.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCpHash.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadLock.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeStart.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyLocality.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetDecryptParam.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyX509.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.9 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTestResult.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCmdAuths.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.0 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadClock.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRpBuffer.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Encrypt.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceUpdate.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTicket.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 61.0 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.9 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.9 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.9 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.9 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.9 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.9 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.9 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.9 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetEncryptParam.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.5 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EvictControl.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Startup.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Import.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackParameters.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.5 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.5 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_VerifySignature.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNvWritten.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.4 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.3 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.2 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.2 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.2 MiB/s ETA 00:00:07
/ [2.7k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.2 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.2 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.2 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.1 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.1 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetEncryptParam.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.1 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.1 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyRestart.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.1 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.1 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.1 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.1 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 60.0 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 59.8 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 80% Done 59.8 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 59.9 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 59.9 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyDuplicationSelect.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.0 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 59.9 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 59.9 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.0 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.0 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Increment.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadPublic.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangePPS.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.0 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 59.9 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 59.9 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 59.9 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 59.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC_Start.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 59.9 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 59.8 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 59.8 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 59.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_IncrementalSelfTest.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 59.8 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 59.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ActivateCredential.c [Content-Type=text/x-csrc]...
Step #8: / [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 59.9 MiB/s ETA 00:00:07
/ [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 59.9 MiB/s ETA 00:00:07
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 59.9 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.0 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCpBuffer.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.1 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.0 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.0 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.0 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.1 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.1 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StartAuthSession.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.1 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Allocate.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.1 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.1 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.1 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.1 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.0 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.0 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 60.0 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 59.8 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 59.7 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 59.3 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 59.2 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 59.1 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt2.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 58.7 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 58.7 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 58.3 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 58.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Write.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 57.6 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 57.3 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 57.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/util/log.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 56.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Shutdown.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 56.7 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 56.4 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 56.5 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 56.5 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 56.4 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 56.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthPolicy.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 56.3 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 56.2 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 56.1 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 56.1 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Event.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 56.0 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 55.8 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 55.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Quote.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 56.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EventSequenceComplete.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 56.2 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 56.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCounterTimer.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 56.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthValue.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 56.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ACT_SetTimeout.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 56.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Extend.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 55.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPassword.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 55.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Load.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 55.8 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 55.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthValue.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 55.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ZGen_2Phase.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 55.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreatePrimary.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 55.7 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 55.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTime.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 55.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 55.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyOR.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 55.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/util/tpm2b.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 55.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_common.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 55.3 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 55.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_esys.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 55.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/util/log.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 55.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_tcti.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 55.3 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 55.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_tpm2_types.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 55.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_sys.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 55.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 54.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/rand.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 54.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 54.9 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 54.9 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 54.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 54.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 54.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 54.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 54.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 54.5 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 54.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 54.5 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 54.5 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 54.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 54.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 54.4 MiB/s ETA 00:00:07
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 54.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 54.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 54.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 54.1 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 54.1 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 54.1 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 54.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.8 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.8 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-quote-destructive-eventlog.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.5 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/tpmclient/tpmclient.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.4 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-nv-ordinary.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.5 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.5 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-encrypt-decrypt.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.5 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.5 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.6 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-policy-nv-changeauth.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-unseal-password-auth.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-asymmetric-encrypt-decrypt.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.5 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.5 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.5 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.5 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.5 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-hmacsequencestart.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.5 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-encrypt-decrypt-2.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-data-crypt.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-hierarchy-change-auth.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.5 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 81% Done 53.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-hmac-auth.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 53.4 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 53.4 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 53.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-provisioning-error.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 53.4 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 53.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-hierarchy-control.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 53.4 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 53.4 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 53.4 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 53.4 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 53.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/test-fapi.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-start-auth-session.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 53.4 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 53.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-tr-getName-hierarchy.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-unseal.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 53.4 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 53.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-check-wrong-paths.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 53.3 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 53.3 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 53.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-nv.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 53.4 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 53.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-policy-or-nv-read-write.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 53.2 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 53.1 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 53.0 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.9 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.9 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.9 MiB/s ETA 00:00:08
- [2.8k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.9 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.9 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.8 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-tpm-clear-auth.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-or-sign.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.6 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.5 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.5 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-abi-version.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.5 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.5 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.5 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.5 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.5 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-signed-keyedhash.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.4 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.4 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.4 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.4 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.3 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-nv-sign.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 52.1 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 51.9 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 51.9 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 51.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-encrypt-decrypt.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/test-common.h [Content-Type=text/x-chdr]...
Step #8: - [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 51.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-sign-policy-provision.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 51.5 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 51.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-sign-password-provision.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 51.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-rsa-encrypt-decrypt.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 51.5 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 51.5 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 51.5 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 51.5 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 51.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-mac.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-key.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 51.4 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 51.3 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 51.4 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 51.3 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 51.4 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 51.3 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 51.1 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 51.1 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 51.1 MiB/s ETA 00:00:08
- [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 50.6 MiB/s ETA 00:00:08
\
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 50.6 MiB/s ETA 00:00:08
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 50.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-get-capability-act.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 50.2 MiB/s ETA 00:00:08
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 50.2 MiB/s ETA 00:00:08
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 50.0 MiB/s ETA 00:00:08
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 50.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-field-upgrade.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 50.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-nv-policy-locality.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 50.1 MiB/s ETA 00:00:08
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 49.8 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-zgen-2phase.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 49.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-get-capability.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 49.8 MiB/s ETA 00:00:08
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 49.8 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-tpm-properties.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 49.8 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-sign.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-system-api.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 49.6 MiB/s ETA 00:00:08
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 49.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-entity-util.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/session-util.h [Content-Type=text/x-chdr]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 49.4 MiB/s ETA 00:00:08
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 49.4 MiB/s ETA 00:00:08
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 49.3 MiB/s ETA 00:00:08
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 49.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-nv-written-policy.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 49.3 MiB/s ETA 00:00:08
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 49.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-change-eps.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 49.1 MiB/s ETA 00:00:08
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 49.1 MiB/s ETA 00:00:08
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 48.8 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-get-time.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 48.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-testparms.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 48.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-info.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 48.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-get-esys-blobs.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 48.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-policy-template-opt.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 48.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-key-sign.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 48.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-param-encrypt-decrypt.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 48.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-sys-initialize.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 48.0 MiB/s ETA 00:00:08
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 47.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-hashsequencestart.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 47.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-ecc-parameters.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 47.7 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-ckda-sign.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 47.7 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-get-random.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 47.7 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-set-algorithm-set.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 47.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-nv-extend.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 47.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-stir-random.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 47.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-quote.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 47.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-nv-authorizenv-cphash.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 47.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-duplicate.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 47.1 MiB/s ETA 00:00:08
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 47.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-commit.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 47.0 MiB/s ETA 00:00:08
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 46.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-quote-with-primary.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-create-policy-auth.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 46.9 MiB/s ETA 00:00:08
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 46.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-act-set-timeout.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 46.8 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-clear.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 46.7 MiB/s ETA 00:00:08
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 46.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-crypto.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 46.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-key.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 46.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-counter-sign.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 46.3 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-tpm-tests.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 46.1 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 46.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-create-fail.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.8 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-make-credential.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-hierarchychangeauth.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/test-esys.h [Content-Type=text/x-chdr]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.7 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-policy-authorize.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.6 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.6 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policies-sign.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-tr-getName.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.6 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.6 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.6 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-import-ossl-key.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.6 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.6 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.6 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-pcr-sign.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-hmac.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/test.h [Content-Type=text/x-chdr]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-verify-signature.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.5 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-clockset.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.2 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.2 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-policy-authorize-nv-opt.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.0 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-create-password-auth.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/main-fapi.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 45.0 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.9 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-primary-rsa-2K-aes128cfb.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-nv-sign.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.8 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.7 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.7 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.7 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-hash.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.6 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-pcr-auth-value.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.6 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-counter.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create2-sign.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.6 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.6 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-set-bits.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-util.h [Content-Type=text/x-chdr]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.4 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-read-clock.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-he-sign.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.1 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.0 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-save-and-load-context.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-duplicate.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.1 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.1 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-evict-control-serialization.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.1 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.1 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-nv-readwrite.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.1 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-second-provisioning.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-ordinary-index.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-sign.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-policy-regression.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-session-util.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/main-esys.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/main-sys.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-policy-physical-presence-opt.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.1 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.0 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 44.1 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 43.9 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 43.9 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 43.8 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 43.8 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 43.8 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 43.8 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 43.7 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 43.6 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 43.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-pcr-extension.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 43.6 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 43.6 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 43.6 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 43.6 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 43.4 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 43.2 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 43.2 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 43.1 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 42.9 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-certify-creation.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 42.8 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 42.8 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 42.7 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 42.7 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 42.7 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 42.7 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 42.7 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 42.8 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 42.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-signed.int.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 42.1 MiB/s ETA 00:00:09
\ [2.9k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 42.1 MiB/s ETA 00:00:09
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 42.1 MiB/s ETA 00:00:09
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 42.1 MiB/s ETA 00:00:09
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 42.1 MiB/s ETA 00:00:09
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 42.0 MiB/s ETA 00:00:09
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 41.9 MiB/s ETA 00:00:09
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 41.9 MiB/s ETA 00:00:09
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 41.9 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-provisioning-cert-error.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 41.7 MiB/s ETA 00:00:09
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 41.5 MiB/s ETA 00:00:09
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 41.4 MiB/s ETA 00:00:09
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 41.4 MiB/s ETA 00:00:09
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 41.4 MiB/s ETA 00:00:09
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 41.2 MiB/s ETA 00:00:09
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 41.2 MiB/s ETA 00:00:09
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 41.2 MiB/s ETA 00:00:09
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 41.2 MiB/s ETA 00:00:09
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 41.2 MiB/s ETA 00:00:09
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 41.3 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/policy-execute.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 41.1 MiB/s ETA 00:00:09
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 40.9 MiB/s ETA 00:00:09
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 40.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-nv-set-bits.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 40.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-ext-public-key.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 40.5 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-platform-certificates.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-certifyX509.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 40.2 MiB/s ETA 00:00:10
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 40.2 MiB/s ETA 00:00:10
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 39.7 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-export-policy.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 39.4 MiB/s ETA 00:00:10
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 39.0 MiB/s ETA 00:00:10
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 38.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-firmware-read.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 38.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-createloaded.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 38.8 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-stir-random.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 38.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-mac.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 38.8 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-policy-authorizeNV.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 38.8 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-get-random.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 38.8 MiB/s ETA 00:00:10
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 38.8 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-nv.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-nv-certify.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 38.8 MiB/s ETA 00:00:10
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 38.8 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-quote.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 38.7 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-object-changeauth.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 38.5 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-policy-template.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 38.4 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-create-loaded.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 38.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-create-primary-hmac.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 37.8 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-quote-destructive.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 37.5 MiB/s ETA 00:00:10
\ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 37.5 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-pp-commands.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 37.4 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-nv-increment.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 37.4 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-create-keyedhash-sha1-hmac.int.c [Content-Type=text/x-csrc]...
Step #8: |
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 37.3 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-audit.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 37.4 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-extend-index.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 82% Done 37.3 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-pcr-test.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 37.4 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-policy-ticket.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 37.4 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-self-test.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 37.4 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-certify.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 37.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-evict-ctrl.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 37.1 MiB/s ETA 00:00:10
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 37.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-check-auth-with-trailing-zero.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 37.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-util.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 37.1 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/test-common.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 37.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-ecdh-zgen.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-auto-session-flags.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 37.2 MiB/s ETA 00:00:10
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 37.2 MiB/s ETA 00:00:10
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 37.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-event-sequence-complete.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 37.2 MiB/s ETA 00:00:10
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 37.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-null-key-sign.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-policy-nv-undefine-special.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 37.2 MiB/s ETA 00:00:10
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 37.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-session.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 37.2 MiB/s ETA 00:00:10
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 37.2 MiB/s ETA 00:00:10
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 37.1 MiB/s ETA 00:00:10
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 37.1 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-import.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 37.1 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-primary-sign.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 37.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-pcr-basic.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 36.7 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-clear-control.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 36.7 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-get-random.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 36.6 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-macsequencestart.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 36.6 MiB/s ETA 00:00:10
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 36.5 MiB/s ETA 00:00:10
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 36.5 MiB/s ETA 00:00:10
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 36.5 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-change-auth.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 36.5 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-provisioning-with-template.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 36.5 MiB/s ETA 00:00:10
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 36.4 MiB/s ETA 00:00:10
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 36.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-sign.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 36.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-create-session-auth.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 35.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-hmac.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 35.8 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 35.1 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-ecdh-keygen.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 35.0 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 35.0 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 35.0 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 35.0 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 35.0 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.8 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.8 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.7 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-pem-sign.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-lock.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.7 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/helper/tpm_cmd_tcti_dummy.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/helper/cmocka_all.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.4 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-policy-password.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.4 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/fuzz/main-sys.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.4 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.4 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.4 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.4 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.4 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.4 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.3 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.2 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.2 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.1 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.1 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.1 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/data/test-fapi-policies.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/fuzz/tcti/tss2_tcti_fuzzing.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/TPMU-marshal.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-cmd-test.h [Content-Type=text/x-chdr]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/fapi-eventlog.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/TPMA-marshal.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-spi-ltt2go.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tctildr-tcti.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/fapi-config.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-session-attributes.int.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/CommonPreparePrologue.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/UINT16-marshal.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/UINT8-marshal.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/fapi-get-web-cert.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-cmd.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-libtpms.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-crypto.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-device.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/fapi-ima-eventlog.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tss2_policy.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-swtpm.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/TPMT-marshal.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/fapi-profiles.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/TPMS-marshal.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.7 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-i2c-ftdi.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-nulltcti.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/CopyCommandHeader.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.5 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.5 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.5 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/fapi-helpers.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tctildr-nodl.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/fapi-ima-fuzzing.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tctildr-dl.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-ac-getcapability.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/io.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-policy-ac-sendselect.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-spi-helper.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/TPM2B-marshal.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/TPML-marshal.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/UINT32-marshal.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.5 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/fapi-system-fuzzing.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/key-value-parse.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-resubmissions.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-pcap.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-mssim.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/dlopen-fail.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/log.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.5 MiB/s ETA 00:00:11
| [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/sys-execute.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-context-null.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-tpm-rcs.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.5 MiB/s ETA 00:00:11
| [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tctildr.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-vendor.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-spidev.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/fapi-json.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/UINT64-marshal.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/fapi-io.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/test_tss2_rc.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
| [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.7 MiB/s ETA 00:00:11
| [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.7 MiB/s ETA 00:00:11
| [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-dummy-defs.h [Content-Type=text/x-chdr]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.7 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-spi-ftdi.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.7 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-getpollhandles.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tctildr-getinfo.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.7 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/fapi-check-ima-log.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.7 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_io.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-i2c-helper.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.7 MiB/s ETA 00:00:11
| [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.7 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-tcti-rcs.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-sequence-finish.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
| [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.7 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-fapi.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.7 MiB/s ETA 00:00:11
| [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.7 MiB/s ETA 00:00:11
| [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.7 MiB/s ETA 00:00:11
| [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.7 MiB/s ETA 00:00:11
| [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.7 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-ac-send.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-rc.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
| [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-esys.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/util-io/io.h [Content-Type=text/x-chdr]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
| [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
| [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
| [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
| [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-mu.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/util-io/io.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
| [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-tctildr.c [Content-Type=text/x-csrc]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_instantiate.h [Content-Type=text/x-chdr]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_helpers.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_keystore.h [Content-Type=text/x-chdr]...
Step #8: | [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
| [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
| [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
| [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
| [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
| [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_config.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_curl.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_store.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_deserialize.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_int.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_io.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_helpers.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_crypto.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_serialize.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policyutil_execute.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_get_web_cert.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_profiles.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_keystore.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_store.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_util.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.8 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_profiles.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_deserialize.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_policy.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_deserialize.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_calculate.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_deserialize.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.1 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_serialize.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.1 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.1 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.1 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.1 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.0 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.1 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.1 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.1 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.1 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.1 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_serialize.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 34.1 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_curl.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 83% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_execute.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 33.9 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_ima_eventlog.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_serialize.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 33.9 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_calculate.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 33.9 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 33.9 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 33.9 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog_system.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_get_web_cert.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_types.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog_system.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.0 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_instantiate.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policyutil_execute.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_serialize.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 33.9 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_ima_eventlog.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 33.9 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_deserialize.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/efi_event.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.0 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 33.9 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_serialize.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_deserialize.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.0 MiB/s ETA 00:00:11
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 33.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_config.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_deserialize.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_macros.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_types.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_util.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.1 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_serialize.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.1 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_callbacks.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_crypto.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.1 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.1 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_execute.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_serialize.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_callbacks.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.0 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.1 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.1 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_certificates.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.1 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetTpmBlobs.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.0 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetAppData.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvIncrement.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.0 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateNv.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_WriteAuthorizeNV.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Finalize.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateSeal.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_List.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvSetBits.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.1 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Sign.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.1 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.1 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.1 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.1 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.1 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetDescription.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.1 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.1 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_VerifySignature.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Provision.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_AuthorizePolicy.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.3 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.3 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_PcrRead.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Quote.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.3 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.3 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_ExportPolicy.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateKey.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.3 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetCertificate.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Delete.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.3 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.3 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetDescription.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.3 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.3 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.3 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetCertificate.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetPlatformCertificates.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
/ [3.1k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetPollHandles.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Unseal.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetAppData.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Decrypt.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.6k files][ 1.8 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_PcrExtend.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.2 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.3 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.3 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.3 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.4 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvWrite.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.4 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.5 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_ExportKey.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.6 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.6 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/fapi_callback.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.6 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetInfo.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.6 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.6 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Initialize.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetRandom.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_VerifyQuote.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.8 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Free.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvRead.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.8 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetEsysBlob.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvExtend.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.8 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
/ [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.6 MiB/s ETA 00:00:10
-
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.6 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.6 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Encrypt.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.6 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Import.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetTcti.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.8 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_ChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.8 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.8 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.7 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-swtpm.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.8 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap-builder.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.8 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.8 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 35.0 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ftdi.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 35.0 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 35.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ltt2go.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap-builder.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-ftdi.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 35.0 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 35.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-cmd.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 35.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-swtpm.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-libtpms.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.8 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-device.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-tbs.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-helper.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-nodl.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.8 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-helper.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.8 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-ftdi.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-dl.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-mssim.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-device.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-mssim.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-helper.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ltt2go.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spidev.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-cmd.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-common.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-nodl.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-libtpms.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-interface.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ftdi.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 84% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-common.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-tbs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-dl.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/support.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.0 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 34.9 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 34.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-helper.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.0 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/support.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/mpsse.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.0 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-policy/tss2_policy.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.0 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/mpsse.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_iutil.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_context.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.1 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_mu.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.1 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.1 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.1 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.1 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.1 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.1 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_tr.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_iutil.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:10
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_int.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_free.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_mbed.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_mu.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_mbed.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_MAC.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Hash.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_SetBits.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetRandom.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Clear.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCpHash.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Load.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Certify.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CertifyX509.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EC_Ephemeral.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Event.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ECDH_KeyGen.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SetAlgorithmSet.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.1 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Certify.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ContextLoad.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.1 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Shutdown.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SetPrimaryPolicy.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.1 MiB/s ETA 00:00:09
- [3.2k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.1 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.1 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_AC_Send.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FieldUpgradeData.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetTime.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPassword.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EvictControl.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Unseal.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ACT_SetTimeout.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Increment.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_DictionaryAttackParameters.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetCapability.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.2 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ChangePPS.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.3 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_GlobalWriteLock.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_DefineSpace.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HashSequenceStart.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_SetAuthValue.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PP_Commands.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ReadPublic.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ReadClock.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_VerifySignature.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_UndefineSpaceSpecial.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.5 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ReadLock.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.5 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.4 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ECDH_ZGen.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.5 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ReadPublic.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ObjectChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CreateLoaded.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HMAC.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.5 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.5 MiB/s ETA 00:00:09
- [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
\
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.5 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_StartAuthSession.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_RSA_Decrypt.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SetCommandCodeAuditStatus.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.5 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HierarchyChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SequenceUpdate.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ClockRateAdjust.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_AC_GetCapability.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.5 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_WriteLock.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetSessionAuditDigest.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCommandCode.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_DictionaryAttackLockReset.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FlushContext.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SelfTest.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HierarchyControl.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPhysicalPresence.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetTestResult.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyTemplate.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Read.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ContextSave.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Create.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNameHash.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CreatePrimary.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FirmwareRead.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_MakeCredential.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Extend.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Vendor_TCG_Test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Import.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthValue.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_UndefineSpace.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyGetDigest.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.7 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.7 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Sign.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_IncrementalSelfTest.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.7 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Reset.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthorize.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthorizeNV.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SequenceComplete.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_StirRandom.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_MAC_Start.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.7 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Extend.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.8 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EventSequenceComplete.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ActivateCredential.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_SetAuthPolicy.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.7 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FieldUpgradeStart.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.7 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.7 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.8 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.8 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.8 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.8 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EncryptDecrypt.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.8 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.8 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.8 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.8 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.8 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.8 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Startup.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.8 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.8 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.8 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.8 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.8 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ClearControl.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.8 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.9 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Write.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.9 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.9 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.9 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyLocality.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 36.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPCR.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 36.0 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 36.0 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 35.9 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_TestParms.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 36.0 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 36.0 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 36.0 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 36.0 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 36.0 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 36.0 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 36.0 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 36.0 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 36.0 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 36.0 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 36.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EncryptDecrypt2.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 36.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Policy_AC_SendSelect.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCounterTimer.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 36.0 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 36.0 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 36.0 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 85% Done 36.0 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.0 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Read.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.1 MiB/s ETA 00:00:09
\ [3.3k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.0 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicySecret.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.1 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.1 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.1 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.0 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ChangeEPS.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyDuplicationSelect.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetCommandAuditDigest.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyOR.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HMAC_Start.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNvWritten.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ClockSet.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_LoadExternal.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CertifyCreation.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Duplicate.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_RSA_Encrypt.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyRestart.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ECC_Parameters.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Commit.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ZGen_2Phase.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Rewrap.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Quote.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Allocate.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNV.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicySigned.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-mu/tpms-types.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyTicket.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-mu/tpm2b-types.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandAuditDigest.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/sysapi_util.h [Content-Type=text/x-chdr]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-mu/base-types.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/sysapi_util.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-mu/tpmt-types.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-mu/tpmu-types.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-mu/tpml-types.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-mu/tpma-types.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Read.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Certify.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpaceSpecial.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Hash.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandCode.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Finalize.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_ZGen.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyGetDigest.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockRateAdjust.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECC_Parameters.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Initialize.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Read.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Rewrap.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PP_Commands.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClearControl.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyCreation.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MakeCredential.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPhysicalPresence.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Sign.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_TestParms.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorizeNV.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FirmwareRead.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadPublic.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
\ [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPCR.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Policy_AC_SendSelect.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_Send.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.0 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FlushContext.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.0 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.0 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.0 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockSet.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.0 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.0 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.0 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.1 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.0 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCommandCode.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_WriteLock.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.1 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.1 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.2 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.2 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Commit.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.2 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.3 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.3 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.4 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.4 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.4 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.4 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangeEPS.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.3 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.3 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyControl.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.3 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.4 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.4 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.4 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.4 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.4 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRandom.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Reset.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ObjectChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.5 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetAlgorithmSet.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Clear.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HashSequenceStart.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Create.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeData.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreateLoaded.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTctiContext.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.5 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNameHash.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StirRandom.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Certify.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.6 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EC_Ephemeral.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRspAuths.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.5 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.6 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.6 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Execute.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.5 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.5 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.5 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceComplete.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNvWritten.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySigned.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextSave.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.6 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.6 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Vendor_TCG_Test.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorize.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackLockReset.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.5 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySecret.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextLoad.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_SetBits.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC_Start.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetDecryptParam.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCommandCodeAuditStatus.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Decrypt.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SelfTest.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.1 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.1 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Extend.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Unseal.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Duplicate.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.0 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 36.0 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCapability.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTemplate.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.8 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetSessionAuditDigest.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_DefineSpace.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_KeyGen.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpace.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_GlobalWriteLock.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 86% Done 35.7 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNV.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.7 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetEncryptParam.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.8 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.8 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_LoadExternal.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.8 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.8 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCpHash.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.8 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.8 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyLocality.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.8 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.8 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.8 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.9 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.9 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.9 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.0 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetDecryptParam.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.0 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeStart.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.1 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTestResult.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadLock.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCmdAuths.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.2 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.2 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.2 MiB/s ETA 00:00:08
| [3.4k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadClock.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.3 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.3 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.3 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceUpdate.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Encrypt.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRpBuffer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTicket.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetEncryptParam.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyX509.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_VerifySignature.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EvictControl.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetPrimaryPolicy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyDuplicationSelect.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadPublic.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Import.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackParameters.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Increment.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyRestart.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Startup.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_IncrementalSelfTest.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.4 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC_Start.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.3 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.3 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.3 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ActivateCredential.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangePPS.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EventSequenceComplete.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.3 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.3 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.3 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.2 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.2 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.2 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StartAuthSession.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCpBuffer.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Allocate.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.2 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Write.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.1 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt2.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.1 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Shutdown.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.0 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 36.0 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.8 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Event.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.8 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.8 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.8 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.8 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetContextSize.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.7 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.7 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthPolicy.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.7 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.7 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.7 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Quote.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.7 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.7 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.7 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.7 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.7 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.6 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.7 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.7 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.8 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.7 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.8 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.8 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.7 MiB/s ETA 00:00:08
| [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.7 MiB/s ETA 00:00:08
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCounterTimer.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.7 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.6 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.6 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.7 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.7 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.6 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthValue.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.6 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.6 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.6 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.6 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.6 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.6 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.5 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.5 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.5 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.5 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ACT_SetTimeout.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/util/tpm2b.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Extend.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Load.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPassword.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.1 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreatePrimary.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 35.0 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.9 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ZGen_2Phase.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthValue.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTime.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.3 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyOR.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/util/log.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/util/log.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/util/aux_util.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/util/tss2_endian.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.1 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/util/key-value-parse.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.1 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/util/key-value-parse.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_swtpm.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-rc/tss2_rc.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_tbs.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_esys.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_policy.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.1 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_i2c_ftdi.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spidev.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tctildr.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spi_ltt2go.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spi_helper.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_common.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_pcap.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_sys.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spi_ftdi.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_mssim.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_fapi.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_libtpms.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tpm2_types.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_cmd.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_rc.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_mu.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_i2c_helper.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_device.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.1 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 33.9 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 33.9 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 34.0 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 33.9 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 87% Done 33.9 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 88% Done 34.0 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 88% Done 34.3 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 88% Done 34.2 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 88% Done 34.4 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 88% Done 34.4 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 88% Done 34.3 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 88% Done 34.3 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 88% Done 34.3 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 88% Done 34.3 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 88% Done 34.4 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 88% Done 34.4 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 88% Done 34.4 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 88% Done 34.4 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 88% Done 34.5 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 88% Done 34.5 MiB/s ETA 00:00:08
/ [3.5k/3.6k files][ 1.9 GiB/ 2.2 GiB] 88% Done 34.5 MiB/s ETA 00:00:08
/ [3.6k/3.6k files][ 1.9 GiB/ 2.2 GiB] 88% Done 34.5 MiB/s ETA 00:00:08
/ [3.6k/3.6k files][ 1.9 GiB/ 2.2 GiB] 88% Done 34.5 MiB/s ETA 00:00:08
/ [3.6k/3.6k files][ 1.9 GiB/ 2.2 GiB] 88% Done 34.5 MiB/s ETA 00:00:08
/ [3.6k/3.6k files][ 1.9 GiB/ 2.2 GiB] 88% Done 34.5 MiB/s ETA 00:00:08
/ [3.6k/3.6k files][ 1.9 GiB/ 2.2 GiB] 88% Done 34.7 MiB/s ETA 00:00:08
/ [3.6k/3.6k files][ 1.9 GiB/ 2.2 GiB] 88% Done 34.7 MiB/s ETA 00:00:08
/ [3.6k/3.6k files][ 1.9 GiB/ 2.2 GiB] 88% Done 34.9 MiB/s ETA 00:00:08
-
\
\ [3.6k/3.6k files][ 2.0 GiB/ 2.2 GiB] 90% Done 38.8 MiB/s ETA 00:00:05
|
| [3.6k/3.6k files][ 2.1 GiB/ 2.2 GiB] 95% Done 54.9 MiB/s ETA 00:00:02
/
-
- [3.6k/3.6k files][ 2.2 GiB/ 2.2 GiB] 100% Done 66.2 MiB/s ETA 00:00:00
Step #8: Operation completed over 3.6k objects/2.2 GiB.
Finished Step #8
PUSH
DONE