starting build "082019bb-0a17-40cd-8003-1b09a12cbd91"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: ad0e718bbd95: Pulling fs layer
Step #0: 20c54b46754b: Pulling fs layer
Step #0: 81bac097a059: Pulling fs layer
Step #0: 43e39e4e56be: Pulling fs layer
Step #0: b8fb7bf01d78: Pulling fs layer
Step #0: ef89d8537d5f: Pulling fs layer
Step #0: 99244abdc043: Pulling fs layer
Step #0: 2781e882f6f0: Pulling fs layer
Step #0: 32a46c849338: Pulling fs layer
Step #0: 859bd23f2001: Pulling fs layer
Step #0: 07e7a8459521: Pulling fs layer
Step #0: 70ba9b683f44: Pulling fs layer
Step #0: 793f3a769a69: Pulling fs layer
Step #0: ef16d2670650: Pulling fs layer
Step #0: a7e6c51363c1: Pulling fs layer
Step #0: 7709a0502a53: Pulling fs layer
Step #0: c27257a97c7f: Pulling fs layer
Step #0: ed4f9db5fd51: Pulling fs layer
Step #0: 99189563e92a: Pulling fs layer
Step #0: 43e39e4e56be: Waiting
Step #0: 8e699da050e7: Pulling fs layer
Step #0: 2b99a2f68ce2: Pulling fs layer
Step #0: b8fb7bf01d78: Waiting
Step #0: 7bf82b74f010: Pulling fs layer
Step #0: 3ccd7c509894: Pulling fs layer
Step #0: ef89d8537d5f: Waiting
Step #0: 0607d73e2602: Pulling fs layer
Step #0: 0ccefb66fb26: Pulling fs layer
Step #0: 99244abdc043: Waiting
Step #0: ef16d2670650: Waiting
Step #0: 2781e882f6f0: Waiting
Step #0: a7e6c51363c1: Waiting
Step #0: 32a46c849338: Waiting
Step #0: 7709a0502a53: Waiting
Step #0: 859bd23f2001: Waiting
Step #0: 07e7a8459521: Waiting
Step #0: c27257a97c7f: Waiting
Step #0: 70ba9b683f44: Waiting
Step #0: ed4f9db5fd51: Waiting
Step #0: 99189563e92a: Waiting
Step #0: 793f3a769a69: Waiting
Step #0: 8e699da050e7: Waiting
Step #0: 0607d73e2602: Waiting
Step #0: 0ccefb66fb26: Waiting
Step #0: 2b99a2f68ce2: Waiting
Step #0: 7bf82b74f010: Waiting
Step #0: 3ccd7c509894: Waiting
Step #0: 81bac097a059: Waiting
Step #0: 20c54b46754b: Download complete
Step #0: 81bac097a059: Verifying Checksum
Step #0: 81bac097a059: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: b8fb7bf01d78: Verifying Checksum
Step #0: b8fb7bf01d78: Download complete
Step #0: 43e39e4e56be: Verifying Checksum
Step #0: 43e39e4e56be: Download complete
Step #0: ef89d8537d5f: Verifying Checksum
Step #0: ef89d8537d5f: Download complete
Step #0: 99244abdc043: Verifying Checksum
Step #0: 99244abdc043: Download complete
Step #0: ad0e718bbd95: Verifying Checksum
Step #0: ad0e718bbd95: Download complete
Step #0: 32a46c849338: Verifying Checksum
Step #0: 32a46c849338: Download complete
Step #0: 859bd23f2001: Download complete
Step #0: 07e7a8459521: Verifying Checksum
Step #0: 07e7a8459521: Download complete
Step #0: 793f3a769a69: Verifying Checksum
Step #0: 793f3a769a69: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: ef16d2670650: Verifying Checksum
Step #0: ef16d2670650: Download complete
Step #0: 2781e882f6f0: Verifying Checksum
Step #0: 2781e882f6f0: Download complete
Step #0: 70ba9b683f44: Verifying Checksum
Step #0: 70ba9b683f44: Download complete
Step #0: a7e6c51363c1: Download complete
Step #0: c27257a97c7f: Verifying Checksum
Step #0: c27257a97c7f: Download complete
Step #0: 7709a0502a53: Verifying Checksum
Step #0: 7709a0502a53: Download complete
Step #0: 99189563e92a: Verifying Checksum
Step #0: 99189563e92a: Download complete
Step #0: 8e699da050e7: Verifying Checksum
Step #0: 8e699da050e7: Download complete
Step #0: 2b99a2f68ce2: Verifying Checksum
Step #0: 2b99a2f68ce2: Download complete
Step #0: 3ccd7c509894: Verifying Checksum
Step #0: 3ccd7c509894: Download complete
Step #0: 7bf82b74f010: Verifying Checksum
Step #0: 7bf82b74f010: Download complete
Step #0: ed4f9db5fd51: Verifying Checksum
Step #0: ed4f9db5fd51: Download complete
Step #0: 0ccefb66fb26: Verifying Checksum
Step #0: 0ccefb66fb26: Download complete
Step #0: 0607d73e2602: Verifying Checksum
Step #0: 0607d73e2602: Download complete
Step #0: ad0e718bbd95: Pull complete
Step #0: 20c54b46754b: Pull complete
Step #0: 81bac097a059: Pull complete
Step #0: 43e39e4e56be: Pull complete
Step #0: b8fb7bf01d78: Pull complete
Step #0: ef89d8537d5f: Pull complete
Step #0: 99244abdc043: Pull complete
Step #0: 2781e882f6f0: Pull complete
Step #0: 32a46c849338: Pull complete
Step #0: 859bd23f2001: Pull complete
Step #0: 07e7a8459521: Pull complete
Step #0: 70ba9b683f44: Pull complete
Step #0: 793f3a769a69: Pull complete
Step #0: ef16d2670650: Pull complete
Step #0: a7e6c51363c1: Pull complete
Step #0: 7709a0502a53: Pull complete
Step #0: c27257a97c7f: Pull complete
Step #0: ed4f9db5fd51: Pull complete
Step #0: 99189563e92a: Pull complete
Step #0: 8e699da050e7: Pull complete
Step #0: 2b99a2f68ce2: Pull complete
Step #0: 7bf82b74f010: Pull complete
Step #0: 3ccd7c509894: Pull complete
Step #0: 0607d73e2602: Pull complete
Step #0: 0ccefb66fb26: Pull complete
Step #0: Digest: sha256:abba6ae7468afbb68536cfa327c9087d7078f23640ce31bacbe49a1ebbbc3aa6
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250616/asn1.covreport...
Step #1: / [0/15 files][ 0.0 B/ 84.4 MiB] 0% Done
Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250616/certDN.covreport...
Step #1: / [0/15 files][ 0.0 B/ 84.4 MiB] 0% Done
Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250616/dtls-client-no_fuzzer_mode.covreport...
Step #1: / [0/15 files][ 0.0 B/ 84.4 MiB] 0% Done
Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250616/dtls-client.covreport...
Step #1: / [0/15 files][ 0.0 B/ 84.4 MiB] 0% Done
Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250616/dtls-server-no_fuzzer_mode.covreport...
Step #1: / [0/15 files][ 0.0 B/ 84.4 MiB] 0% Done
/ [1/15 files][360.6 KiB/ 84.4 MiB] 0% Done
/ [2/15 files][861.0 KiB/ 84.4 MiB] 0% Done
Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250616/quickder.covreport...
Step #1: / [2/15 files][ 1.6 MiB/ 84.4 MiB] 1% Done
Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250616/dtls-server.covreport...
Step #1: / [2/15 files][ 2.4 MiB/ 84.4 MiB] 2% Done
Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250616/pkcs12.covreport...
Step #1: / [2/15 files][ 2.4 MiB/ 84.4 MiB] 2% Done
Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250616/tls-client-no_fuzzer_mode.covreport...
Step #1: / [2/15 files][ 3.2 MiB/ 84.4 MiB] 3% Done
/ [3/15 files][ 3.2 MiB/ 84.4 MiB] 3% Done
Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250616/pkcs7.covreport...
Step #1: / [3/15 files][ 3.2 MiB/ 84.4 MiB] 3% Done
Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250616/pkcs8.covreport...
Step #1: / [3/15 files][ 3.4 MiB/ 84.4 MiB] 4% Done
Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250616/tls-client.covreport...
Step #1: / [3/15 files][ 3.4 MiB/ 84.4 MiB] 4% Done
Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250616/smime.covreport...
Step #1: / [3/15 files][ 3.9 MiB/ 84.4 MiB] 4% Done
Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250616/tls-server-no_fuzzer_mode.covreport...
Step #1: / [3/15 files][ 4.2 MiB/ 84.4 MiB] 4% Done
Copying gs://oss-fuzz-coverage/nss/textcov_reports/20250616/tls-server.covreport...
Step #1: / [3/15 files][ 5.2 MiB/ 84.4 MiB] 6% Done
/ [4/15 files][ 11.9 MiB/ 84.4 MiB] 14% Done
/ [5/15 files][ 31.1 MiB/ 84.4 MiB] 36% Done
/ [6/15 files][ 41.5 MiB/ 84.4 MiB] 49% Done
/ [7/15 files][ 42.5 MiB/ 84.4 MiB] 50% Done
-
- [8/15 files][ 58.1 MiB/ 84.4 MiB] 68% Done
- [9/15 files][ 60.5 MiB/ 84.4 MiB] 71% Done
- [10/15 files][ 68.7 MiB/ 84.4 MiB] 81% Done
- [11/15 files][ 68.7 MiB/ 84.4 MiB] 81% Done
- [12/15 files][ 74.2 MiB/ 84.4 MiB] 87% Done
- [13/15 files][ 80.1 MiB/ 84.4 MiB] 94% Done
- [14/15 files][ 84.0 MiB/ 84.4 MiB] 99% Done
- [15/15 files][ 84.4 MiB/ 84.4 MiB] 100% Done
Step #1: Operation completed over 15 objects/84.4 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 86452
Step #2: -rw-r--r-- 1 root root 369290 Jun 16 10:02 asn1.covreport
Step #2: -rw-r--r-- 1 root root 512417 Jun 16 10:02 certDN.covreport
Step #2: -rw-r--r-- 1 root root 0 Jun 16 10:02 pkcs12.covreport
Step #2: -rw-r--r-- 1 root root 197936 Jun 16 10:02 quickder.covreport
Step #2: -rw-r--r-- 1 root root 8013450 Jun 16 10:02 dtls-client.covreport
Step #2: -rw-r--r-- 1 root root 10902026 Jun 16 10:02 dtls-server-no_fuzzer_mode.covreport
Step #2: -rw-r--r-- 1 root root 9990690 Jun 16 10:02 dtls-client-no_fuzzer_mode.covreport
Step #2: -rw-r--r-- 1 root root 2280254 Jun 16 10:02 pkcs8.covreport
Step #2: -rw-r--r-- 1 root root 2270880 Jun 16 10:02 smime.covreport
Step #2: -rw-r--r-- 1 root root 5752017 Jun 16 10:02 pkcs7.covreport
Step #2: -rw-r--r-- 1 root root 9592224 Jun 16 10:02 dtls-server.covreport
Step #2: -rw-r--r-- 1 root root 10348210 Jun 16 10:02 tls-client-no_fuzzer_mode.covreport
Step #2: -rw-r--r-- 1 root root 8089217 Jun 16 10:02 tls-client.covreport
Step #2: -rw-r--r-- 1 root root 9474438 Jun 16 10:02 tls-server.covreport
Step #2: -rw-r--r-- 1 root root 10698773 Jun 16 10:02 tls-server-no_fuzzer_mode.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98"
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Sending build context to Docker daemon 6.144kB
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": b549f31133a9: Already exists
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": ad0e718bbd95: Already exists
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 20c54b46754b: Already exists
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 853bc98af7ca: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": e950f7716809: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": afd93f131480: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 5148233a9b9b: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": edf3896078b7: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 6229cb01c204: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": e22632b16d69: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 0f64f680cd6c: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": a7351243ca28: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 4b9b0d91198c: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": a72e12064247: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 833f9ebba44c: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": b2cf24bf4114: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": c1544d608951: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 74f9bb4a2d57: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 39940ab406bd: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 5afcf96666b8: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 9e94931d7724: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": f9f90ad400d5: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 022fe3939e6f: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": d229ee249138: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": c917cd082dd8: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": ec38fc321d14: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 69d7fee561ef: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": f576665fb7ad: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": b793be0bec47: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": ba64f4fd6f31: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": d1b31099de2d: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 2c0f27ed9ad3: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": affe1a19586e: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 1b370c9923bd: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": fb781d16049b: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": e8cc94d40aa7: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": e7dad9124e9f: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 1f61689f839b: Pulling fs layer
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 39940ab406bd: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 5afcf96666b8: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 9e94931d7724: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": f9f90ad400d5: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 5148233a9b9b: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 022fe3939e6f: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": edf3896078b7: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": d229ee249138: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 6229cb01c204: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": c917cd082dd8: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": ec38fc321d14: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": e22632b16d69: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 0f64f680cd6c: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 69d7fee561ef: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": f576665fb7ad: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": b793be0bec47: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": ba64f4fd6f31: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": d1b31099de2d: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 2c0f27ed9ad3: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 1f61689f839b: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": affe1a19586e: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": e8cc94d40aa7: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": e7dad9124e9f: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 1b370c9923bd: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": a7351243ca28: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": fb781d16049b: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 4b9b0d91198c: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": b2cf24bf4114: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": a72e12064247: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": c1544d608951: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 833f9ebba44c: Waiting
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": afd93f131480: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": afd93f131480: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": e950f7716809: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": e950f7716809: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": edf3896078b7: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": edf3896078b7: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 6229cb01c204: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 853bc98af7ca: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 0f64f680cd6c: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 0f64f680cd6c: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": a7351243ca28: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": a7351243ca28: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 4b9b0d91198c: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 4b9b0d91198c: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": a72e12064247: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 853bc98af7ca: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": e22632b16d69: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": e22632b16d69: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 833f9ebba44c: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 833f9ebba44c: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": b2cf24bf4114: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": b2cf24bf4114: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": c1544d608951: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": c1544d608951: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": e950f7716809: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 74f9bb4a2d57: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 74f9bb4a2d57: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": afd93f131480: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 5afcf96666b8: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 5afcf96666b8: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 9e94931d7724: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 9e94931d7724: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": f9f90ad400d5: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 5148233a9b9b: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 5148233a9b9b: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": d229ee249138: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": c917cd082dd8: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": c917cd082dd8: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 022fe3939e6f: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 022fe3939e6f: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 69d7fee561ef: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": ec38fc321d14: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": f576665fb7ad: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": f576665fb7ad: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": b793be0bec47: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": b793be0bec47: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": d1b31099de2d: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": ba64f4fd6f31: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": ba64f4fd6f31: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 2c0f27ed9ad3: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 2c0f27ed9ad3: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": affe1a19586e: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": affe1a19586e: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 1b370c9923bd: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 1b370c9923bd: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": fb781d16049b: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": fb781d16049b: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": e8cc94d40aa7: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": e8cc94d40aa7: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 1f61689f839b: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 1f61689f839b: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": e7dad9124e9f: Verifying Checksum
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": e7dad9124e9f: Download complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 5148233a9b9b: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": edf3896078b7: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 6229cb01c204: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": e22632b16d69: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 0f64f680cd6c: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": a7351243ca28: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 4b9b0d91198c: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": a72e12064247: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 833f9ebba44c: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": b2cf24bf4114: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": c1544d608951: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 74f9bb4a2d57: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 39940ab406bd: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 5afcf96666b8: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 9e94931d7724: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": f9f90ad400d5: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 022fe3939e6f: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": d229ee249138: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": c917cd082dd8: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": ec38fc321d14: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 69d7fee561ef: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": f576665fb7ad: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": b793be0bec47: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": ba64f4fd6f31: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": d1b31099de2d: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 2c0f27ed9ad3: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": affe1a19586e: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 1b370c9923bd: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": fb781d16049b: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": e8cc94d40aa7: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": e7dad9124e9f: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 1f61689f839b: Pull complete
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Digest: sha256:dc53ceaacb38cf2439e60763d972e861c0d8c886a5b1ab9c50e30117e129270d
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": ---> 33d688b51250
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Step 2/7 : RUN apt-get update && apt-get install -y make mercurial zlib1g-dev gyp ninja-build libssl-dev python
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": ---> Running in f425001578ab
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Fetched 383 kB in 1s (378 kB/s)
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Reading package lists...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Reading package lists...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Building dependency tree...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Reading state information...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": make is already the newest version (4.2.1-1.2).
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": make set to manually installed.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": libssl-dev is already the newest version (1.1.1f-1ubuntu2.24).
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": The following packages were automatically installed and are no longer required:
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": autotools-dev libsigsegv2 m4
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Use 'apt autoremove' to remove them.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": The following additional packages will be installed:
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": libpython2.7-stdlib mercurial-common mime-support python-pkg-resources
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": python2 python2-minimal python2.7 python2.7-minimal ucf
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Suggested packages:
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": kdiff3 | kdiff3-qt | kompare | meld | tkcvs | mgdiff qct python-mysqldb
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": python-openssl python-pygments wish python3 python-setuptools python2-doc
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": python-tk python2.7-doc binfmt-support
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": The following NEW packages will be installed:
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": file gyp libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": libpython2.7-stdlib mercurial mercurial-common mime-support ninja-build
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": python-is-python2 python-pkg-resources python2 python2-minimal python2.7
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": python2.7-minimal ucf zlib1g-dev
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 0 upgraded, 19 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Need to get 7816 kB of archives.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": After this operation, 40.8 MB of additional disk space will be used.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB]
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB]
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB]
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB]
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB]
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB]
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B]
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB]
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB]
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Get:13 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pkg-resources all 44.0.0-2ubuntu0.1 [130 kB]
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Get:14 http://archive.ubuntu.com/ubuntu focal/universe amd64 gyp all 0.1+20180428git4d467626-3ubuntu1 [237 kB]
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Get:15 http://archive.ubuntu.com/ubuntu focal/universe amd64 mercurial-common all 5.3.1-1ubuntu1 [2650 kB]
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Get:16 http://archive.ubuntu.com/ubuntu focal/universe amd64 mercurial amd64 5.3.1-1ubuntu1 [323 kB]
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Get:17 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB]
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Get:18 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B]
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": [0mFetched 7816 kB in 2s (5071 kB/s)
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Selecting previously unselected package libpython2.7-minimal:amd64.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Selecting previously unselected package python2.7-minimal.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Unpacking python2.7-minimal (2.7.18-1~20.04.7) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Selecting previously unselected package python2-minimal.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Unpacking python2-minimal (2.7.17-2ubuntu4) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Selecting previously unselected package mime-support.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Unpacking mime-support (3.64ubuntu1) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Selecting previously unselected package libpython2.7-stdlib:amd64.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Selecting previously unselected package python2.7.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Preparing to unpack .../5-python2.7_2.7.18-1~20.04.7_amd64.deb ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Unpacking python2.7 (2.7.18-1~20.04.7) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Selecting previously unselected package libpython2-stdlib:amd64.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Setting up python2.7-minimal (2.7.18-1~20.04.7) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Setting up python2-minimal (2.7.17-2ubuntu4) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Selecting previously unselected package python2.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18259 files and directories currently installed.)
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Unpacking python2 (2.7.17-2ubuntu4) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Selecting previously unselected package libmagic-mgc.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Unpacking libmagic-mgc (1:5.38-4) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Selecting previously unselected package libmagic1:amd64.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Selecting previously unselected package file.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Unpacking file (1:5.38-4) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Selecting previously unselected package ucf.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Preparing to unpack .../04-ucf_3.0038+nmu1_all.deb ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Moving old data out of the way
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Unpacking ucf (3.0038+nmu1) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Selecting previously unselected package python-pkg-resources.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Preparing to unpack .../05-python-pkg-resources_44.0.0-2ubuntu0.1_all.deb ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Unpacking python-pkg-resources (44.0.0-2ubuntu0.1) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Selecting previously unselected package gyp.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Preparing to unpack .../06-gyp_0.1+20180428git4d467626-3ubuntu1_all.deb ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Unpacking gyp (0.1+20180428git4d467626-3ubuntu1) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Selecting previously unselected package mercurial-common.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Preparing to unpack .../07-mercurial-common_5.3.1-1ubuntu1_all.deb ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Unpacking mercurial-common (5.3.1-1ubuntu1) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Selecting previously unselected package mercurial.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Preparing to unpack .../08-mercurial_5.3.1-1ubuntu1_amd64.deb ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Unpacking mercurial (5.3.1-1ubuntu1) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Selecting previously unselected package ninja-build.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Preparing to unpack .../09-ninja-build_1.10.0-1build1_amd64.deb ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Unpacking ninja-build (1.10.0-1build1) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Selecting previously unselected package python-is-python2.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Preparing to unpack .../10-python-is-python2_2.7.17-4_all.deb ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Unpacking python-is-python2 (2.7.17-4) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Selecting previously unselected package zlib1g-dev:amd64.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Preparing to unpack .../11-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Setting up mime-support (3.64ubuntu1) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Setting up libmagic-mgc (1:5.38-4) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Setting up file (1:5.38-4) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Setting up ninja-build (1.10.0-1build1) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Setting up ucf (3.0038+nmu1) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Setting up python2.7 (2.7.18-1~20.04.7) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Setting up python2 (2.7.17-2ubuntu4) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Setting up python-is-python2 (2.7.17-4) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Setting up mercurial-common (5.3.1-1ubuntu1) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Setting up python-pkg-resources (44.0.0-2ubuntu0.1) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Setting up gyp (0.1+20180428git4d467626-3ubuntu1) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Setting up mercurial (5.3.1-1ubuntu1) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98":
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Creating config file /etc/mercurial/hgrc.d/hgext.rc with new version
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Removing intermediate container f425001578ab
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": ---> b163a58a1b82
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Step 3/7 : RUN hg clone https://hg.mozilla.org/projects/nspr nspr
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": ---> Running in 283bf7c85d9a
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": [91mreal URL is https://hg-edge.mozilla.org/projects/nspr
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": [0mapplying clone bundle from https://storage.googleapis.com/moz-hg-bundles-gcp-us-central1/projects/nspr/5735897d963000fb4bcf936f4b0c0f87af2075c6.stream-v2.hg
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 1002 files to transfer, 12.6 MB of data
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": transferred 12.6 MB in 0.2 seconds (78.5 MB/sec)
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": finished applying clone bundle
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": searching for changes
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": no changes found
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": updating to branch default
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 580 files updated, 0 files merged, 0 files removed, 0 files unresolved
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Removing intermediate container 283bf7c85d9a
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": ---> 74985d2248cb
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Step 4/7 : RUN hg clone https://hg.mozilla.org/projects/nss nss
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": ---> Running in a1fb95a8a3f0
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": [91mreal URL is https://hg-edge.mozilla.org/projects/nss
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": [0mapplying clone bundle from https://storage.googleapis.com/moz-hg-bundles-gcp-us-central1/projects/nss/9a900e0e10336eddf96f702b77c49fda3874c293.stream-v2.hg
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 10326 files to transfer, 145 MB of data
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": transferred 145 MB in 2.2 seconds (66.5 MB/sec)
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": finished applying clone bundle
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": searching for changes
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": no changes found
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": updating to branch default
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": 4690 files updated, 0 files merged, 0 files removed, 0 files unresolved
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Removing intermediate container a1fb95a8a3f0
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": ---> 6dae2ac78854
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Step 5/7 : RUN git clone --depth 1 https://github.com/MozillaSecurity/nss-fuzzing-corpus.git nss-corpus
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": ---> Running in bf6383bae1eb
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": [91mCloning into 'nss-corpus'...
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": [0m[91mUpdating files: 9% (11919/127786)
[0m[91mUpdating files: 10% (12779/127786)
[0m[91mUpdating files: 11% (14057/127786)
[0m[91mUpdating files: 12% (15335/127786)
[0m[91mUpdating files: 13% (16613/127786)
[0m[91mUpdating files: 14% (17891/127786)
[0m[91mUpdating files: 15% (19168/127786)
[0m[91mUpdating files: 16% (20446/127786)
[0m[91mUpdating files: 17% (21724/127786)
[0m[91mUpdating files: 17% (22011/127786)
[0m[91mUpdating files: 18% (23002/127786)
[0m[91mUpdating files: 19% (24280/127786)
[0m[91mUpdating files: 20% (25558/127786)
[0m[91mUpdating files: 21% (26836/127786)
[0m[91mUpdating files: 22% (28113/127786)
[0m[91mUpdating files: 23% (29391/127786)
[0m[91mUpdating files: 24% (30669/127786)
[0m[91mUpdating files: 25% (31947/127786)
[0m[91mUpdating files: 25% (32951/127786)
[0m[91mUpdating files: 26% (33225/127786)
[0m[91mUpdating files: 27% (34503/127786)
[0m[91mUpdating files: 28% (35781/127786)
[0m[91mUpdating files: 29% (37058/127786)
[0m[91mUpdating files: 30% (38336/127786)
[0m[91mUpdating files: 31% (39614/127786)
[0m[91mUpdating files: 32% (40892/127786)
[0m[91mUpdating files: 33% (42170/127786)
[0m[91mUpdating files: 34% (43448/127786)
[0m[91mUpdating files: 35% (44726/127786)
[0m[91mUpdating files: 36% (46003/127786)
[0m[91mUpdating files: 37% (47281/127786)
[0m[91mUpdating files: 37% (47729/127786)
[0m[91mUpdating files: 38% (48559/127786)
[0m[91mUpdating files: 39% (49837/127786)
[0m[91mUpdating files: 40% (51115/127786)
[0m[91mUpdating files: 41% (52393/127786)
[0m[91mUpdating files: 42% (53671/127786)
[0m[91mUpdating files: 43% (54948/127786)
[0m[91mUpdating files: 44% (56226/127786)
[0m[91mUpdating files: 45% (57504/127786)
[0m[91mUpdating files: 46% (58782/127786)
[0m[91mUpdating files: 47% (60060/127786)
[0m[91mUpdating files: 48% (61338/127786)
[0m[91mUpdating files: 49% (62616/127786)
[0m[91mUpdating files: 50% (63893/127786)
[0m[91mUpdating files: 51% (65171/127786)
[0m[91mUpdating files: 52% (66449/127786)
[0m[91mUpdating files: 53% (67727/127786)
[0m[91mUpdating files: 54% (69005/127786)
[0m[91mUpdating files: 54% (69770/127786)
[0m[91mUpdating files: 55% (70283/127786)
[0m[91mUpdating files: 56% (71561/127786)
[0m[91mUpdating files: 57% (72839/127786)
[0m[91mUpdating files: 58% (74116/127786)
[0m[91mUpdating files: 59% (75394/127786)
[0m[91mUpdating files: 60% (76672/127786)
[0m[91mUpdating files: 61% (77950/127786)
[0m[91mUpdating files: 62% (79228/127786)
[0m[91mUpdating files: 62% (80444/127786)
[0m[91mUpdating files: 63% (80506/127786)
[0m[91mUpdating files: 64% (81784/127786)
[0m[91mUpdating files: 65% (83061/127786)
[0m[91mUpdating files: 66% (84339/127786)
[0m[91mUpdating files: 67% (85617/127786)
[0m[91mUpdating files: 68% (86895/127786)
[0m[91mUpdating files: 69% (88173/127786)
[0m[91mUpdating files: 70% (89451/127786)
[0m[91mUpdating files: 71% (90729/127786)
[0m[91mUpdating files: 71% (90740/127786)
[0m[91mUpdating files: 72% (92006/127786)
[0m[91mUpdating files: 73% (93284/127786)
[0m[91mUpdating files: 74% (94562/127786)
[0m[91mUpdating files: 75% (95840/127786)
[0m[91mUpdating files: 76% (97118/127786)
[0m[91mUpdating files: 77% (98396/127786)
[0m[91mUpdating files: 78% (99674/127786)
[0m[91mUpdating files: 79% (100951/127786)
[0m[91mUpdating files: 80% (102229/127786)
[0m[91mUpdating files: 81% (103507/127786)
[0m[91mUpdating files: 82% (104785/127786)
[0m[91mUpdating files: 83% (106063/127786)
[0m[91mUpdating files: 84% (107341/127786)
[0m[91mUpdating files: 84% (107488/127786)
[0m[91mUpdating files: 85% (108619/127786)
[0m[91mUpdating files: 86% (109896/127786)
[0m[91mUpdating files: 87% (111174/127786)
[0m[91mUpdating files: 88% (112452/127786)
[0m[91mUpdating files: 89% (113730/127786)
[0m[91mUpdating files: 90% (115008/127786)
[0m[91mUpdating files: 91% (116286/127786)
[0m[91mUpdating files: 92% (117564/127786)
[0m[91mUpdating files: 93% (118841/127786)
[0m[91mUpdating files: 94% (120119/127786)
[0m[91mUpdating files: 95% (121397/127786)
[0m[91mUpdating files: 96% (122675/127786)
[0m[91mUpdating files: 97% (123953/127786)
[0m[91mUpdating files: 98% (125231/127786)
[0m[91mUpdating files: 98% (125358/127786)
[0m[91mUpdating files: 99% (126509/127786)
[0m[91mUpdating files: 100% (127786/127786)
Updating files: 100% (127786/127786), done.
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": [0mRemoving intermediate container bf6383bae1eb
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": ---> 07725b0836a5
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Step 6/7 : WORKDIR nss
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": ---> Running in b3f4033024e8
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Removing intermediate container b3f4033024e8
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": ---> 79ca9e322663
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Step 7/7 : COPY build.sh $SRC/
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": ---> 42784783c561
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Successfully built 42784783c561
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Successfully tagged gcr.io/oss-fuzz/nss:latest
Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/nss:latest
Finished Step #4 - "build-0a06c9bc-9d8d-4b8c-b3b4-0b3c13ecaf98"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/nss
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/file5U6uTP
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/nss-corpus/.git
Step #5 - "srcmap": + GIT_DIR=/src/nss-corpus
Step #5 - "srcmap": + cd /src/nss-corpus
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/MozillaSecurity/nss-fuzzing-corpus.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=84299bf95aadef7f776cc4572fe502a27415cee5
Step #5 - "srcmap": + jq_inplace /tmp/file5U6uTP '."/src/nss-corpus" = { type: "git", url: "https://github.com/MozillaSecurity/nss-fuzzing-corpus.git", rev: "84299bf95aadef7f776cc4572fe502a27415cee5" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileU8oxic
Step #5 - "srcmap": + cat /tmp/file5U6uTP
Step #5 - "srcmap": + jq '."/src/nss-corpus" = { type: "git", url: "https://github.com/MozillaSecurity/nss-fuzzing-corpus.git", rev: "84299bf95aadef7f776cc4572fe502a27415cee5" }'
Step #5 - "srcmap": + mv /tmp/fileU8oxic /tmp/file5U6uTP
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + for DOT_HG_DIR in $(find $PATHS_TO_SCAN -name ".hg" -type d)
Step #5 - "srcmap": ++ dirname /src/nss/.hg
Step #5 - "srcmap": + HG_DIR=/src/nss
Step #5 - "srcmap": + cd /src/nss
Step #5 - "srcmap": ++ hg paths default
Step #5 - "srcmap": + HG_URL=https://hg.mozilla.org/projects/nss
Step #5 - "srcmap": ++ hg --debug id -r. -i
Step #5 - "srcmap": + HG_REV=0ddcba3ba9bdf719032bccab7dea1dc12d0fcc3b
Step #5 - "srcmap": + jq_inplace /tmp/file5U6uTP '."/src/nss" = { type: "hg", url: "https://hg.mozilla.org/projects/nss", rev: "0ddcba3ba9bdf719032bccab7dea1dc12d0fcc3b" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filejqmPjR
Step #5 - "srcmap": + cat /tmp/file5U6uTP
Step #5 - "srcmap": + jq '."/src/nss" = { type: "hg", url: "https://hg.mozilla.org/projects/nss", rev: "0ddcba3ba9bdf719032bccab7dea1dc12d0fcc3b" }'
Step #5 - "srcmap": + mv /tmp/filejqmPjR /tmp/file5U6uTP
Step #5 - "srcmap": + for DOT_HG_DIR in $(find $PATHS_TO_SCAN -name ".hg" -type d)
Step #5 - "srcmap": ++ dirname /src/nspr/.hg
Step #5 - "srcmap": + HG_DIR=/src/nspr
Step #5 - "srcmap": + cd /src/nspr
Step #5 - "srcmap": ++ hg paths default
Step #5 - "srcmap": + HG_URL=https://hg.mozilla.org/projects/nspr
Step #5 - "srcmap": ++ hg --debug id -r. -i
Step #5 - "srcmap": + HG_REV=5735897d963000fb4bcf936f4b0c0f87af2075c6
Step #5 - "srcmap": + jq_inplace /tmp/file5U6uTP '."/src/nspr" = { type: "hg", url: "https://hg.mozilla.org/projects/nspr", rev: "5735897d963000fb4bcf936f4b0c0f87af2075c6" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filelAKpMp
Step #5 - "srcmap": + cat /tmp/file5U6uTP
Step #5 - "srcmap": + jq '."/src/nspr" = { type: "hg", url: "https://hg.mozilla.org/projects/nspr", rev: "5735897d963000fb4bcf936f4b0c0f87af2075c6" }'
Step #5 - "srcmap": + mv /tmp/filelAKpMp /tmp/file5U6uTP
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/file5U6uTP
Step #5 - "srcmap": + rm /tmp/file5U6uTP
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/nss-corpus": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/MozillaSecurity/nss-fuzzing-corpus.git",
Step #5 - "srcmap": "rev": "84299bf95aadef7f776cc4572fe502a27415cee5"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/nss": {
Step #5 - "srcmap": "type": "hg",
Step #5 - "srcmap": "url": "https://hg.mozilla.org/projects/nss",
Step #5 - "srcmap": "rev": "0ddcba3ba9bdf719032bccab7dea1dc12d0fcc3b"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/nspr": {
Step #5 - "srcmap": "type": "hg",
Step #5 - "srcmap": "url": "https://hg.mozilla.org/projects/nspr",
Step #5 - "srcmap": "rev": "5735897d963000fb4bcf936f4b0c0f87af2075c6"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 50%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree... 78%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5).
Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required:
Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4
Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%]
11% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
12% [2 libjpeg-turbo8 5500 B/118 kB 5%]
34% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
78% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
78% [4 libjpeg8 424 B/2194 B 19%]
81% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
84% [Working]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
84% [6 libjpeg-dev 1546 B/1546 B 100%]
87% [Working]
Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
88% [7 libyaml-dev 4096 B/58.2 kB 7%]
100% [Working]
Fetched 469 kB in 0s (1555 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 19176 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m28.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m20.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl (4.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.9/4.9 MB[0m [31m101.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m6/7[0m [beautifulsoup4]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m104.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m109.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m73.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m146.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m133.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m 5/10[0m [kiwisolver]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.0 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/nss
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl.metadata (7.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m83.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m140.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m153.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m120.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m34.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m135.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m32.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m138.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m75.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.5/12.5 MB[0m [31m159.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.0/2.0 MB[0m [31m102.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl (363 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m144.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=420d305a4b967fb3faeca819b3b3dabe8d7b642d68b49300c914b30c238b8ad3
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-0f7x3mt4/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 7/57[0m [tree-sitter-cpp]
[2K [91m━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13/57[0m [sphinxcontrib-qthelp]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13/57[0m [sphinxcontrib-qthelp]
[2K Found existing installation: soupsieve 2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13/57[0m [sphinxcontrib-qthelp]
[2K Uninstalling soupsieve-2.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13/57[0m [sphinxcontrib-qthelp]
[2K Successfully uninstalled soupsieve-2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13/57[0m [sphinxcontrib-qthelp]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/57[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Found existing installation: numpy 2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Uninstalling numpy-2.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Successfully uninstalled numpy-2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━[0m [32m31/57[0m [MarkupSafe]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━[0m [32m31/57[0m [MarkupSafe]
[2K Found existing installation: lxml 5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━[0m [32m31/57[0m [MarkupSafe]
[2K Uninstalling lxml-5.4.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━[0m [32m31/57[0m [MarkupSafe]
[2K Successfully uninstalled lxml-5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━[0m [32m31/57[0m [MarkupSafe]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━[0m [32m33/57[0m [iniconfig]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━[0m [32m37/57[0m [coverage]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Found existing installation: beautifulsoup4 4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Uninstalling beautifulsoup4-4.13.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Successfully uninstalled beautifulsoup4-4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━[0m [32m50/57[0m [beautifulsoup4]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m51/57[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Uninstalling matplotlib-3.10.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K Successfully uninstalled matplotlib-3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━[0m [32m55/57[0m [sphinx_rtd_theme]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m57/57[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.1 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.0 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.4.0 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/nss
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:04:57.355 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.794 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.795 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/ed25519_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.795 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prpoll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.795 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-filepath.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.796 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/i2l.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.796 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_chacha20poly1305_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.796 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/io_timeout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.796 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/many_cv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.797 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/errset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.797 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_ecdh_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.797 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pipeping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.797 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pipepong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.798 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.798 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixbuild_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.798 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_hmac_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.798 INFO analysis - extract_tests_from_directories: /src/nss/cmd/pk11gcmtest/pk11gcmtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.798 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/randseed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.798 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.799 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_policychecker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.799 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_pbe_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.799 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_ecdh_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.799 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_pkcs11uri_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.799 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-printers.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.800 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sel_spd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.800 INFO analysis - extract_tests_from_directories: /src/nss/lib/dbm/tests/lots.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.800 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/io_timeoutu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.800 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dbmalloc1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.800 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/freeif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.801 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/semaerr1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.801 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_excl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.801 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_xml_outfile1_test_.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.801 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_prod_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.801 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/params/test_resourcelimits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.801 INFO analysis - extract_tests_from_directories: /src/nss/cmd/chktest/chktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.802 INFO analysis - extract_tests_from_directories: /src/nss/cmd/crmftest/testcrmf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.802 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/system.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.802 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_aligned_malloc_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.802 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/params/test_valparams.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.802 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prftest1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.803 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/multiwait.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.803 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/affinity.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.803 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/provider.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.803 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/dh_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.803 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-all.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.803 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_hpke_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.804 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/util/test_logger.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.804 INFO analysis - extract_tests_from_directories: /src/nss/cmd/sdrtest/sdrtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.804 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_staticrsa_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.804 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.804 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/attach.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.805 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/joinuu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.805 INFO analysis - extract_tests_from_directories: /src/nss/gtests/smime_gtest/smime_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.805 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample4.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.805 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/acceptread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.805 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/production.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.805 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_TLSFeaturesSatisfiedInternal_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.806 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.806 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/foreign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.806 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_filok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.806 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/lltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.806 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_rwlock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.806 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_pbkdf2_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.807 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.807 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_keyupdate_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.807 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_skip_in_environment_setup_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.807 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_premature_exit_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.807 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/selintr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.807 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/module/test_pk11certstore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.808 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.808 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample1.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.808 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_buildchain_uchecker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.808 INFO analysis - extract_tests_from_directories: /src/nss/cmd/fipstest/fipstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.809 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_crl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.809 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/fileio.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.809 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixgtest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.809 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/logger.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.810 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/poll_er.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.810 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/intrio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.810 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixocsp_CreateEncodedOCSPRequest_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.810 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_dsa_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.810 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/selct_er.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.810 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sockping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.811 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-port.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.811 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pollable.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.811 INFO analysis - extract_tests_from_directories: /src/nss/gtests/der_gtest/p12_import_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.811 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_rsaencrypt_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.811 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/crlsel/test_crlselector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.811 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/getproto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.812 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/params/test_trustanchor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.812 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/append.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.812 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_signature_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.812 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_basicchecker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.812 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_oid.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.812 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/testbit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.813 INFO analysis - extract_tests_from_directories: /src/nss/gtests/certhigh_gtest/certhigh_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.813 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.813 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_debug_env_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.813 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/peek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.813 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_extension_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.814 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/certsel/test_comcertselparams.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.814 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/libfilename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.814 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_resumption_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.814 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_monitorlock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.814 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest-typed-test_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.814 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_CheckIssuer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.815 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.815 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/addrstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.815 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_b64_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.815 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/reinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.815 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/str2addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.815 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_dhe_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.816 INFO analysis - extract_tests_from_directories: /src/nss/gtests/nss_bogo_shim/nsskeys.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.816 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/json_reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.816 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/bigfile3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.816 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_noacc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.816 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dceemu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.816 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_bigint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.817 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sockpong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.817 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/intrupt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.817 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/prng_kat_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.817 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/tmocon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.817 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dll/mysetval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.817 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_ech_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.818 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/semaerr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.818 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/nbconn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.818 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.818 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_psk_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.818 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-test-part.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.819 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/initclk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.819 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/joinuk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.819 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixnames_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.819 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prftest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.819 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/cvar.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.820 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample4_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.820 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/forktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.820 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sendzlf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.820 INFO analysis - extract_tests_from_directories: /src/nss/cmd/lowhashtest/lowhashtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.820 INFO analysis - extract_tests_from_directories: /src/nss/cmd/dbtest/dbtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.821 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/formattm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.821 INFO analysis - extract_tests_from_directories: /src/nspr/lib/tests/arena.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.821 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/selct_to.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.821 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_x500name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.821 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_gather_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.821 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixder_pki_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.822 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pipeping2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.822 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_string2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.822 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/rsa_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.822 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_aes_cmac_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.822 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_hkdf_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.822 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_export_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.823 INFO analysis - extract_tests_from_directories: /src/nss/lib/mozpkix/test-lib/pkixtestutil.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.823 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/suspend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.823 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_prng_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.823 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_test_macro_stack_footprint_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.823 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcert_signature_algorithm_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.824 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_loopback_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.824 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_cipherorder_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.824 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample2.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.824 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prfz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.824 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/tpd.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.824 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_aeskeywrappad_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.825 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_list_output_unittest_.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.825 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/module/test_colcertstore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.825 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/abstract.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.825 INFO analysis - extract_tests_from_directories: /src/nss/cmd/mpitests/test-info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.825 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_certificate_compression_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.826 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.826 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/interval.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.826 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest-unittest-api_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.826 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_option_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.826 INFO analysis - extract_tests_from_directories: /src/nspr/lib/tests/getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.826 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/fileio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.827 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixnss_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.827 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/selfencrypt_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.827 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_nofil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.827 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/stdio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.827 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_buildchain_partialchain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.827 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/stat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.828 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/inrval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.828 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixder_input_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.828 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_mutex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.828 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/y2k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.828 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_fragment_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.829 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/util/test_list2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.829 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/lock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.829 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample5_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.829 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/selct_nm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.829 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_buildchain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.829 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_CheckSignatureAlgorithm_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.830 INFO analysis - extract_tests_from_directories: /src/nss/gtests/common/gtests.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.830 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_cipherop_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.830 INFO analysis - extract_tests_from_directories: /src/nss/gtests/nss_bogo_shim/nss_bogo_shim.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.830 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_2long.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.830 INFO analysis - extract_tests_from_directories: /src/nss/gtests/certdb_gtest/decode_certs_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.830 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/kyber_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.831 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/ranfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.831 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/servr_uk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.831 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/ioconthr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.831 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/layer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.831 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/timemac.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.832 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.832 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample8_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.832 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/short_thread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.832 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample2_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.832 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.833 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_CheckValidity_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.833 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/y2ktmo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.833 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.833 INFO analysis - extract_tests_from_directories: /src/nss/cmd/fbectest/fbectest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.833 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/module/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.833 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/poll_to.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.834 INFO analysis - extract_tests_from_directories: /src/nss/gtests/certdb_gtest/cert_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.834 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_skip_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.834 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_ike_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.834 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/shake_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.834 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/ranfile.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.834 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_tls13compat_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.835 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_0rtt_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.835 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/obsints.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.835 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixc_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.835 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_aes_gcm_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.835 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_keygen.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.835 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/rsablind_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.836 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_throw_on_failure_ex_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.836 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_select_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.836 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/thruput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.836 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_all_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.836 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_seed_cbc_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.837 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/store/test_store.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.837 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prftest2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.838 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pipeself.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.838 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/blake2b_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.838 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_gtests.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.838 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/bigfile2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.838 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prpollml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.838 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/sample_apps/validate_chain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.839 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/errcodes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.839 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/makedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.839 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_auth_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.839 INFO analysis - extract_tests_from_directories: /src/nspr/lib/prstreams/tests/testprstrm/testprstrm.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.840 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.840 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/getai.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.840 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/results/test_buildresult.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.840 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/joinkk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.840 INFO analysis - extract_tests_from_directories: /src/nss/gtests/sysinit_gtest/sysinit_gtest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.841 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/results/test_verifynode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.841 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.841 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_rsapss_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.841 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/tmoacc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.841 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/baddbdir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.841 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dtoa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.842 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_repeat_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.842 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/primblok.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.842 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pushtop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.842 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/stack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.842 INFO analysis - extract_tests_from_directories: /src/nss/gtests/sysinit_gtest/getUserDB_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.842 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/checker/test_certchainchecker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.843 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_CheckExtendedKeyUsage_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.843 INFO analysis - extract_tests_from_directories: /src/nss/gtests/der_gtest/der_quickder_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.843 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/thrpool_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.843 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.843 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_validatechain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.844 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/zerolen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.844 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_misc_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.844 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/writev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.844 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_secasn1d_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.844 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/io_timeoutk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.844 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/testutil/testutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.845 INFO analysis - extract_tests_from_directories: /src/nss/cmd/pk11importtest/pk11importtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.845 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.845 INFO analysis - extract_tests_from_directories: /src/nss/gtests/nss_bogo_shim/config.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.845 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_rsapkcs1_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.845 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_kem_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.845 INFO analysis - extract_tests_from_directories: /src/nss/gtests/base_gtest/utf8_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.846 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/servr_ku.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.846 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_object.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.846 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sprintf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.846 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixocsp_VerifyEncodedOCSPResponse.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.846 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/parsetm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.847 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/results/test_policynode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.847 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_rsaoaep_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.847 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_record_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.847 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/ghash_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.847 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/join.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.847 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.848 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_mutex2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.848 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_validatechain_NB.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.848 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_recordsep_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.848 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_hashtable.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.849 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_testbridge_test_.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.849 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/nonspr10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.849 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-matchers.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.849 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/secmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.849 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/servr_uu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.849 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_no_test_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.849 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dll/mygetval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.850 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_curve25519_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.850 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample6_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.850 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/rwlocktest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.850 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/bug1test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.850 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/semaping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.850 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_grease_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.851 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/params/test_procparams.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.851 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/joinku.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.851 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_fuzz_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.851 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/time.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.851 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_generalname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.851 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/thrpool_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.852 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/sample_apps/build_chain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.852 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_date.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.852 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_protect.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.852 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/time.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.852 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.852 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/rmdir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.853 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_environment_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.853 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample10_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.853 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_damage_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.853 INFO analysis - extract_tests_from_directories: /src/nss/gtests/der_gtest/der_getint_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.853 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pkcs11testmodule/pkcs11testmodule.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.854 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/acceptreademu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.854 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/perf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.854 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_agent.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.854 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/servr_kk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.854 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_recordsize_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.855 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/select2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.855 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_cert_ext_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.855 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/timetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.855 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_masking_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.855 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/instrumt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.855 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_skip_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.856 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_xyber_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.856 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample9_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.856 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_mlkem_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.856 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/udpsrv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.856 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sema.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.857 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_kbkdf.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.857 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/rwlockrank.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.857 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_connect.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.857 INFO analysis - extract_tests_from_directories: /src/nss/cmd/bltest/blapitest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.857 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/util/test_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.858 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_crlentry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.858 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/thread.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.858 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample3_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.858 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_sole_header_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.858 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_agent_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.859 INFO analysis - extract_tests_from_directories: /src/nss/gtests/softoken_gtest/softoken_nssckbi_testlib_gtest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.859 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_module_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.859 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/vercheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.859 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/server_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.859 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-death-test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.859 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/cleanup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.860 INFO analysis - extract_tests_from_directories: /src/nss/lib/softoken/fipstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.860 INFO analysis - extract_tests_from_directories: /src/nss/gtests/common/gtests-util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.860 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dlltest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.860 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_import_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.860 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.861 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/mpi_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.861 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_ParseValidity_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.861 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/anonfm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.861 INFO analysis - extract_tests_from_directories: /src/nspr/pr/src/cplus/tests/switch.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.861 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_xml_outfile2_test_.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.861 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcert_extension_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.862 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_xml_output_unittest_.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.862 INFO analysis - extract_tests_from_directories: /src/nss/gtests/certdb_gtest/alg1485_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.862 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_symkey_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.862 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_aead_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.862 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/logfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.862 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/openfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.863 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_versionpolicy_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.863 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/bigfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.863 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/monref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.863 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_renegotiation_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.863 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_basicconstraintschecker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.863 INFO analysis - extract_tests_from_directories: /src/nss/cmd/bltest/tests/aes_gcm/hex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.864 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_custext_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.864 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample7_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.864 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/module/test_httpcertstore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.864 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/strod.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.864 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_eddsa_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.865 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/alarm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.865 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/remtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.865 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/xnotify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.865 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/ntioto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.865 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_utf8_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.865 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sockopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.866 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/sigpipe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.866 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_des_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.866 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixcheck_CheckKeyUsage_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.866 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/nonblock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.866 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_assert_by_exception_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.866 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/poll_nm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.867 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/ipv6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.867 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/lockfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.867 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/exit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.867 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/nblayer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.867 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/pki/test_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.868 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/dbmalloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.868 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/ntoh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.868 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_hrr_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.868 INFO analysis - extract_tests_from_directories: /src/nss/gtests/util_gtest/util_memcmpzero_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.868 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_prf_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.869 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_pred_impl_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.869 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_main_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.869 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/parent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.869 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/util/test_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.869 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/testutil/testutil_nss.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.870 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_version_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.870 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_hkdf_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.870 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/priotest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.870 INFO analysis - extract_tests_from_directories: /src/nspr/lib/tests/base64t.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.870 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_x25519_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.870 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_keylog_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.871 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/fdcach.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.871 INFO analysis - extract_tests_from_directories: /src/nspr/lib/tests/string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.871 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/sample_apps/dumpcrl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.871 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_mutex3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.871 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/concur.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.872 INFO analysis - extract_tests_from_directories: /src/nss/cmd/mpitests/mpi-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.872 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_stress_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.872 INFO analysis - extract_tests_from_directories: /src/nss/gtests/mozpkix_gtest/pkixder_universal_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.872 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.872 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/multiacc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.873 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/certsel/test_certselector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.873 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_exporter_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.873 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/test_mem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.873 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/dertimetest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.873 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_ocsp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.873 INFO analysis - extract_tests_from_directories: /src/nss/cmd/pk11ectest/pk11ectest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.874 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest-typed-test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.874 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_key_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.874 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/cvar2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.874 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/pipepong2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.874 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/libssl_internals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.875 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/lazyinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.875 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/module/test_ekuchecker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.875 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/switch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.875 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/conflict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.875 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/gethost.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.875 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_cbc_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.876 INFO analysis - extract_tests_from_directories: /src/nss/lib/mozpkix/test-lib/pkixtestalg.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.876 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_validatechain_bc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.876 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/nameshm1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.876 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/testfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.876 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest_help_test_.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.877 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/mbcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.877 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/src/gtest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.877 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/accept.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.877 INFO analysis - extract_tests_from_directories: /src/nss/gtests/der_gtest/der_private_key_import_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.877 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/ecl_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.878 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/test_io.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.878 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.878 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/bloomfilter_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.878 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/tpd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.878 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/sample_apps/dumpcert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.878 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_gtest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.879 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/results/test_valresult.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.879 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/test/gtest-typed-test2_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.879 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_filter.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.879 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_ems_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.879 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_ecdsa_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.879 INFO analysis - extract_tests_from_directories: /src/nss/cmd/tests/encodeinttest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.880 INFO analysis - extract_tests_from_directories: /src/nss/lib/mozpkix/test-lib/pkixtestnss.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.880 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/cltsrv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.880 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix_pl/system/stress_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.880 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_ciphersuite_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.880 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/depend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.881 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/tls_subcerts_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.881 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.881 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/atomic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.881 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/op_filnf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.881 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/prfdbl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.882 INFO analysis - extract_tests_from_directories: /src/nss/gtests/cryptohi_gtest/cryptohi_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.882 INFO analysis - extract_tests_from_directories: /src/nspr/pr/tests/semapong.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.882 INFO analysis - extract_tests_from_directories: /src/nss/gtests/ssl_gtest/ssl_drop_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.882 INFO analysis - extract_tests_from_directories: /src/nss/gtests/softoken_gtest/softoken_gtest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.882 INFO analysis - extract_tests_from_directories: /src/nss/cmd/libpkix/pkix/top/test_subjaltnamechecker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.882 INFO analysis - extract_tests_from_directories: /src/nss/gtests/freebl_gtest/cmac_unittests.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.883 INFO analysis - extract_tests_from_directories: /src/nss/gtests/pk11_gtest/pk11_find_certs_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:00.883 INFO analysis - extract_tests_from_directories: /src/nss/gtests/google_test/gtest/samples/sample1_unittest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/quickder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dtls-server.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/certDN.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/tls-client-no_fuzzer_mode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/tls-client.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dtls-client-no_fuzzer_mode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dtls-server-no_fuzzer_mode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/smime.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pkcs8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pkcs12.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dtls-client.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pkcs7.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/tls-server-no_fuzzer_mode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/tls-server.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/asn1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:02.045 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:02.509 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:02.960 INFO oss_fuzz - analyse_folder: Found 1921 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:02.961 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:02.961 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:11:23.263 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/tls_server.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:11:23.285 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/certDN.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:11:23.328 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/asn1.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:11:23.367 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/pkcs8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:11:23.406 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/smime.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:11:23.444 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/pkcs7.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:11:23.501 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/pkcs12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:11:23.540 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/quickder.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:11:23.605 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/tls_client.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:50.276 INFO oss_fuzz - analyse_folder: Dump methods for tls_server
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:17:50.276 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:51:36.352 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:51:38.140 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:51:38.140 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:51:57.609 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:51:57.693 INFO oss_fuzz - analyse_folder: Extracting calltree for tls_server
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:58:12.091 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:58:12.094 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:58:12.151 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:58:12.152 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:58:12.211 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:58:12.211 INFO oss_fuzz - analyse_folder: Dump methods for certDN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:58:12.211 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:58:14.877 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:58:16.592 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:58:16.592 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:58:36.218 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:58:36.313 INFO oss_fuzz - analyse_folder: Extracting calltree for certDN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:59:11.440 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:59:11.441 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:59:11.532 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:59:11.534 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:59:11.604 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:59:11.604 INFO oss_fuzz - analyse_folder: Dump methods for asn1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:59:11.604 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:59:13.188 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:59:14.889 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:59:14.889 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:59:34.008 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:59:34.096 INFO oss_fuzz - analyse_folder: Extracting calltree for asn1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:00:06.347 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:00:06.349 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:00:06.424 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:00:06.426 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:00:06.487 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:00:06.487 INFO oss_fuzz - analyse_folder: Dump methods for pkcs8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:00:06.488 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:00:08.069 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:00:09.856 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:00:09.857 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:00:32.139 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:00:32.241 INFO oss_fuzz - analyse_folder: Extracting calltree for pkcs8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:01:27.631 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:01:27.633 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:01:27.734 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:01:27.735 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:01:27.814 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:01:27.814 INFO oss_fuzz - analyse_folder: Dump methods for smime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:01:27.814 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:01:29.423 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:01:31.180 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:01:31.180 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:01:52.252 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:01:52.346 INFO oss_fuzz - analyse_folder: Extracting calltree for smime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:02:35.071 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:02:35.072 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:02:35.146 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:02:35.147 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:02:35.208 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:02:35.209 INFO oss_fuzz - analyse_folder: Dump methods for pkcs7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:02:35.209 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:02:36.754 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:02:38.463 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:02:38.463 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:02:58.805 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:02:58.900 INFO oss_fuzz - analyse_folder: Extracting calltree for pkcs7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:20.960 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:20.962 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:21.053 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:21.054 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:21.128 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:21.128 INFO oss_fuzz - analyse_folder: Dump methods for pkcs12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:21.128 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:22.677 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:24.332 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:24.332 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:43.709 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:05:43.794 INFO oss_fuzz - analyse_folder: Extracting calltree for pkcs12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:08:48.934 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:08:48.937 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:08:49.002 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:08:49.004 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:08:49.063 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:08:49.063 INFO oss_fuzz - analyse_folder: Dump methods for quickder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:08:49.063 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:08:50.673 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:08:52.380 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:08:52.380 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:11.505 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:11.603 INFO oss_fuzz - analyse_folder: Extracting calltree for quickder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:36.261 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:36.262 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:36.324 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:36.326 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:36.394 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:36.394 INFO oss_fuzz - analyse_folder: Dump methods for tls_client
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:36.395 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:38.092 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:39.891 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:09:39.891 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:10:01.860 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:10:01.946 INFO oss_fuzz - analyse_folder: Extracting calltree for tls_client
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:18.927 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:18.930 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:18.996 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:18.998 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.064 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.065 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.065 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.097 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.098 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.128 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.128 INFO data_loader - load_all_profiles: - found 9 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.170 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pkcs8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.171 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pkcs8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.171 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.175 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pkcs12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.175 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pkcs12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.175 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.179 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-asn1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.179 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-asn1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.179 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.184 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-tls_server.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.185 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-tls_server.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.185 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.189 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-quickder.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.190 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-quickder.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.190 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.194 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-tls_client.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.194 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-tls_client.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:19.194 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:58.302 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:58.419 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:58.463 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:58.471 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:58.519 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:58.584 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:59.227 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:59.378 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:59.382 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:59.404 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:59.484 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:16:59.540 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:17:00.249 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pkcs7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:17:00.250 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pkcs7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:17:00.250 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:17:00.587 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-certDN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:17:00.588 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-certDN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:17:00.588 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:17:00.882 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-smime.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:17:00.883 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-smime.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:17:00.883 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:17:52.340 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:17:52.580 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:17:52.702 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:17:53.302 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:17:53.547 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:17:53.684 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:12.144 INFO analysis - load_data_files: Found 9 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:12.145 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:12.153 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:12.153 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-pkcs8.data with fuzzerLogFile-pkcs8.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:12.153 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-quickder.data with fuzzerLogFile-quickder.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:12.153 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-asn1.data with fuzzerLogFile-asn1.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:12.153 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-pkcs12.data with fuzzerLogFile-pkcs12.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:12.153 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-pkcs7.data with fuzzerLogFile-pkcs7.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:12.153 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-smime.data with fuzzerLogFile-smime.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:12.153 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-certDN.data with fuzzerLogFile-certDN.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:12.153 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:12.153 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:12.272 INFO fuzzer_profile - accummulate_profile: pkcs8: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:12.322 INFO fuzzer_profile - accummulate_profile: quickder: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:12.373 INFO fuzzer_profile - accummulate_profile: asn1: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:12.423 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:12.476 INFO fuzzer_profile - accummulate_profile: pkcs12: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:12.529 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:12.579 INFO fuzzer_profile - accummulate_profile: pkcs7: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:12.633 INFO fuzzer_profile - accummulate_profile: smime: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:12.683 INFO fuzzer_profile - accummulate_profile: certDN: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.069 INFO fuzzer_profile - accummulate_profile: pkcs8: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.070 INFO fuzzer_profile - accummulate_profile: pkcs8: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.210 INFO fuzzer_profile - accummulate_profile: quickder: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.210 INFO fuzzer_profile - accummulate_profile: quickder: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.224 INFO fuzzer_profile - accummulate_profile: pkcs8: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.225 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.225 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pkcs8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.234 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.234 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pkcs8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pkcs8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.305 INFO fuzzer_profile - accummulate_profile: quickder: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.305 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.305 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target quickder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.314 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.315 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/quickder.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/quickder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.367 INFO fuzzer_profile - accummulate_profile: asn1: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.368 INFO fuzzer_profile - accummulate_profile: asn1: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.405 INFO fuzzer_profile - accummulate_profile: quickder: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.406 INFO fuzzer_profile - accummulate_profile: quickder: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.407 INFO fuzzer_profile - accummulate_profile: quickder: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.408 INFO fuzzer_profile - accummulate_profile: quickder: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.429 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.430 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.444 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.445 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.458 INFO fuzzer_profile - accummulate_profile: quickder: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.459 INFO fuzzer_profile - accummulate_profile: asn1: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.459 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.460 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target asn1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.459 INFO fuzzer_profile - accummulate_profile: quickder: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.472 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.472 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/asn1.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asn1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.477 INFO fuzzer_profile - accummulate_profile: pkcs12: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.478 INFO fuzzer_profile - accummulate_profile: pkcs12: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.540 INFO fuzzer_profile - accummulate_profile: pkcs7: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.540 INFO fuzzer_profile - accummulate_profile: pkcs7: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.581 INFO fuzzer_profile - accummulate_profile: certDN: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.581 INFO fuzzer_profile - accummulate_profile: certDN: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.588 INFO fuzzer_profile - accummulate_profile: smime: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.589 INFO fuzzer_profile - accummulate_profile: smime: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 289| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.599 INFO fuzzer_profile - accummulate_profile: asn1: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.601 INFO fuzzer_profile - accummulate_profile: asn1: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.601 INFO fuzzer_profile - accummulate_profile: asn1: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.602 INFO fuzzer_profile - accummulate_profile: asn1: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.639 INFO fuzzer_profile - accummulate_profile: asn1: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.641 INFO fuzzer_profile - accummulate_profile: asn1: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.668 INFO fuzzer_profile - accummulate_profile: pkcs8: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.671 INFO fuzzer_profile - accummulate_profile: pkcs8: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.672 INFO fuzzer_profile - accummulate_profile: pkcs8: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.673 INFO fuzzer_profile - accummulate_profile: pkcs8: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.701 INFO fuzzer_profile - accummulate_profile: certDN: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.701 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.702 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target certDN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.711 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.711 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/certDN.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/certDN.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.720 INFO fuzzer_profile - accummulate_profile: smime: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.720 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.721 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target smime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.726 INFO fuzzer_profile - accummulate_profile: pkcs8: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.730 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.730 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/smime.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/smime.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.730 INFO fuzzer_profile - accummulate_profile: pkcs8: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 239k| case i: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.854 INFO fuzzer_profile - accummulate_profile: certDN: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.856 INFO fuzzer_profile - accummulate_profile: certDN: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.857 INFO fuzzer_profile - accummulate_profile: certDN: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.857 INFO fuzzer_profile - accummulate_profile: certDN: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.877 INFO fuzzer_profile - accummulate_profile: pkcs7: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.877 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.877 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pkcs7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.886 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.886 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pkcs7.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pkcs7.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.890 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.890 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.890 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/nss/fuzz/targets/tls_server.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.897 INFO fuzzer_profile - accummulate_profile: certDN: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.899 INFO fuzzer_profile - accummulate_profile: certDN: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.901 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.901 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.901 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/nss/fuzz/targets/tls_client.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.902 INFO fuzzer_profile - accummulate_profile: pkcs12: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.902 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.903 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pkcs12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.904 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.904 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/quickder.covreport', '/src/inspector/dtls-server.covreport', '/src/inspector/certDN.covreport', '/src/inspector/tls-client-no_fuzzer_mode.covreport', '/src/inspector/tls-client.covreport', '/src/inspector/dtls-client-no_fuzzer_mode.covreport', '/src/inspector/dtls-server-no_fuzzer_mode.covreport', '/src/inspector/smime.covreport', '/src/inspector/pkcs8.covreport', '/src/inspector/pkcs12.covreport', '/src/inspector/dtls-client.covreport', '/src/inspector/pkcs7.covreport', '/src/inspector/tls-server-no_fuzzer_mode.covreport', '/src/inspector/tls-server.covreport', '/src/inspector/asn1.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/quickder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.913 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.913 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pkcs12.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pkcs12.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.913 INFO fuzzer_profile - accummulate_profile: pkcs12: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.918 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.918 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/quickder.covreport', '/src/inspector/dtls-server.covreport', '/src/inspector/certDN.covreport', '/src/inspector/tls-client-no_fuzzer_mode.covreport', '/src/inspector/tls-client.covreport', '/src/inspector/dtls-client-no_fuzzer_mode.covreport', '/src/inspector/dtls-server-no_fuzzer_mode.covreport', '/src/inspector/smime.covreport', '/src/inspector/pkcs8.covreport', '/src/inspector/pkcs12.covreport', '/src/inspector/dtls-client.covreport', '/src/inspector/pkcs7.covreport', '/src/inspector/tls-server-no_fuzzer_mode.covreport', '/src/inspector/tls-server.covreport', '/src/inspector/asn1.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/quickder.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.995 INFO fuzzer_profile - accummulate_profile: pkcs12: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:15.998 INFO fuzzer_profile - accummulate_profile: pkcs12: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.000 INFO fuzzer_profile - accummulate_profile: pkcs12: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dtls-server.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 9.78k| case i: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dtls-server.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.042 INFO fuzzer_profile - accummulate_profile: pkcs12: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.042 INFO fuzzer_profile - accummulate_profile: pkcs12: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1679| | We do an expensive token fetch in the following cases :
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 5.03k| case i: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 5.03k| case i: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 323k| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.196 INFO fuzzer_profile - accummulate_profile: smime: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.198 INFO fuzzer_profile - accummulate_profile: smime: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.199 INFO fuzzer_profile - accummulate_profile: smime: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.200 INFO fuzzer_profile - accummulate_profile: smime: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.252 INFO fuzzer_profile - accummulate_profile: smime: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.259 INFO fuzzer_profile - accummulate_profile: smime: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 5.57k| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 4.53k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.842 INFO fuzzer_profile - accummulate_profile: pkcs7: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.850 INFO fuzzer_profile - accummulate_profile: pkcs7: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.852 INFO fuzzer_profile - accummulate_profile: pkcs7: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.854 INFO fuzzer_profile - accummulate_profile: pkcs7: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 16.0k| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 6.77k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 78| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.895 INFO fuzzer_profile - accummulate_profile: pkcs7: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.903 INFO fuzzer_profile - accummulate_profile: pkcs7: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 16.0k| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 6.77k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:16.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 78| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:17.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 123| | * The common case: one octet for identifier and as many octets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:17.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/certDN.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:17.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 123| | * The common case: one octet for identifier and as many octets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:17.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 239k| case i: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:17.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tls-client-no_fuzzer_mode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:17.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/certDN.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:17.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 25.0k| case i: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:17.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 239k| case i: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:17.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tls-client-no_fuzzer_mode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:17.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 25.0k| case i: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:18.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 51.5k| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:18.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 9.07k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:18.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 2.01k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:18.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 51.5k| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:18.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 9.07k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:18.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 2.01k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:18.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tls-client.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:18.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 209k| case i: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:18.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tls-client.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:18.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 209k| case i: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:19.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 264k| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:19.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 140k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:19.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 3.32k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:19.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 264k| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:19.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 140k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:19.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 3.32k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:19.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dtls-client-no_fuzzer_mode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:19.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 17.4k| case i: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:19.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dtls-client-no_fuzzer_mode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:19.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 17.4k| case i: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:20.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 41.5k| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:20.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 50.9k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:20.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 2.30k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:20.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 41.5k| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:20.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 50.9k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:20.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 2.30k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:20.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dtls-server-no_fuzzer_mode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:20.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 5.29k| case i: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:20.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dtls-server-no_fuzzer_mode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:20.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 5.29k| case i: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:21.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 28.9k| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:21.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 33.8k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:21.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 468| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:21.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 28.9k| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:21.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 33.8k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:21.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 468| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:22.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 123| | * The common case: one octet for identifier and as many octets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:22.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/smime.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:22.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 123| | * The common case: one octet for identifier and as many octets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:22.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/smime.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:22.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 323k| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:22.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pkcs8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:22.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 323k| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:22.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pkcs8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:22.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 289| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:22.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pkcs12.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:22.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dtls-client.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:22.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 17.4k| case i: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:22.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 289| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:22.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pkcs12.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:22.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dtls-client.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:22.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 17.4k| case i: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:23.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 11.2k| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:23.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 4.64k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:23.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 2.12k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:23.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 11.2k| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:23.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 4.64k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:23.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 2.12k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:23.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pkcs7.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:23.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 9.78k| case i: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:23.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1679| | We do an expensive token fetch in the following cases :
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:23.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pkcs7.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:23.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 9.78k| case i: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:23.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1679| | We do an expensive token fetch in the following cases :
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:24.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 5.57k| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:24.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 4.53k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:24.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tls-server-no_fuzzer_mode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:24.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 5.57k| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:24.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 4.53k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:24.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 8.80k| case i: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:24.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tls-server-no_fuzzer_mode.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:24.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 8.80k| case i: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:25.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 28.3k| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:25.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 10.2k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:25.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 93| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:25.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 28.3k| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:25.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 10.2k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:25.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 93| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:25.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 123| | * The common case: one octet for identifier and as many octets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:25.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tls-server.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:25.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 49.5k| case i: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:25.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 123| | * The common case: one octet for identifier and as many octets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:25.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tls-server.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:25.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 49.5k| case i: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:26.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 195k| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:26.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 183k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:26.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 142| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:26.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1996| 195k| case CKM_##mmm: { \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:26.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2909| 183k| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:26.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3746| 142| case CKM_##mmm##_RSA_PKCS: \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:26.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 123| | * The common case: one octet for identifier and as many octets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:26.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asn1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:26.738 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:26.756 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:26.759 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:26.761 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:26.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 123| | * The common case: one octet for identifier and as many octets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:26.803 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:26.824 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_server.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:26.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asn1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:26.877 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:26.895 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:26.897 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:26.899 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:26.936 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:26.957 INFO fuzzer_profile - accummulate_profile: /src/nss/fuzz/targets/tls_client.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:53.274 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:53.277 INFO project_profile - __init__: Creating merged profile of 9 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:53.277 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:53.283 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:18:53.524 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:49.091 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:51.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:51.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:51.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:51.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:51.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:51.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:51.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:51.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:51.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:51.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:51.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.074 INFO project_profile - __init__: Line numbers are different in the same function: point_double:959:1039, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.074 INFO project_profile - __init__: Line numbers are different in the same function: point_double:960:1040, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.074 INFO project_profile - __init__: Line numbers are different in the same function: point_double:961:1041, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.074 INFO project_profile - __init__: Line numbers are different in the same function: point_double:962:1042, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:963:1043, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:964:1044, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:965:1045, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:966:1046, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:967:1047, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:968:1048, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:969:1049, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:970:1050, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:971:1051, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:972:1052, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:973:1053, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:974:1054, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:975:1055, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:976:1056, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:977:1057, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:978:1058, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:979:1059, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:980:1060, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:981:1061, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:982:1062, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:983:1063, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:984:1064, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:985:1065, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:986:1066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:987:1067, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:988:1068, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:989:1069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:990:1070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.075 INFO project_profile - __init__: Line numbers are different in the same function: point_double:991:1071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.076 INFO project_profile - __init__: Line numbers are different in the same function: point_double:992:1072, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.076 INFO project_profile - __init__: Line numbers are different in the same function: point_double:993:1073, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.076 INFO project_profile - __init__: Line numbers are different in the same function: point_double:994:1074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.076 INFO project_profile - __init__: Line numbers are different in the same function: point_double:995:1075, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.076 INFO project_profile - __init__: Line numbers are different in the same function: point_double:996:1076, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.076 INFO project_profile - __init__: Line numbers are different in the same function: point_double:997:1077, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.076 INFO project_profile - __init__: Line numbers are different in the same function: point_double:998:1078, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.076 INFO project_profile - __init__: Line numbers are different in the same function: point_double:999:1079, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.076 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1000:1080, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.076 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1001:1081, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.076 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1002:1082, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.076 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1003:1083, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.076 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1004:1084, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.076 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1005:1085, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.076 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1006:1086, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.077 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1007:1087, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.077 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1008:1088, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.077 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1009:1089, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.077 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1010:1090, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.077 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1011:1091, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.077 INFO project_profile - __init__: Line numbers are different in the same function: point_double:1012:1092, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.077 INFO project_profile - __init__: Line numbers are different in the same function: fsqr0:640:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.077 INFO project_profile - __init__: Line numbers are different in the same function: fsqr0:641:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.077 INFO project_profile - __init__: Line numbers are different in the same function: fsqr0:642:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.077 INFO project_profile - __init__: Line numbers are different in the same function: fsqr0:643:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.077 INFO project_profile - __init__: Line numbers are different in the same function: fsqr0:644:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.077 INFO project_profile - __init__: Line numbers are different in the same function: fmul0:632:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.077 INFO project_profile - __init__: Line numbers are different in the same function: fmul0:633:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.077 INFO project_profile - __init__: Line numbers are different in the same function: fmul0:634:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.077 INFO project_profile - __init__: Line numbers are different in the same function: fmul0:635:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.077 INFO project_profile - __init__: Line numbers are different in the same function: fmul0:636:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.077 INFO project_profile - __init__: Line numbers are different in the same function: fadd0:616:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.077 INFO project_profile - __init__: Line numbers are different in the same function: fadd0:617:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.077 INFO project_profile - __init__: Line numbers are different in the same function: fadd0:618:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.077 INFO project_profile - __init__: Line numbers are different in the same function: fadd0:619:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.077 INFO project_profile - __init__: Line numbers are different in the same function: fadd0:620:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.077 INFO project_profile - __init__: Line numbers are different in the same function: fsub0:624:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.077 INFO project_profile - __init__: Line numbers are different in the same function: fsub0:625:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: fsub0:626:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: fsub0:627:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: fsub0:628:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:880:960, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:881:961, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:882:962, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:883:963, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:884:964, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:885:965, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:886:966, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:887:967, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:888:968, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:889:969, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:890:970, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:891:971, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:892:972, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:893:973, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:894:974, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:895:975, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:896:976, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:897:977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:898:978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:899:979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:900:980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:901:981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:902:982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.078 INFO project_profile - __init__: Line numbers are different in the same function: point_add:903:983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:904:984, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:905:985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:906:986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:907:987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:908:988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:909:989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:910:990, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:911:991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:912:992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:913:993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:914:994, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:915:995, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:916:996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:917:997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:918:998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:919:999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:920:1000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:921:1001, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:922:1002, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:923:1003, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:924:1004, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:925:1005, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:926:1006, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:927:1007, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:928:1008, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:929:1009, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:930:1010, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:931:1011, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:932:1012, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:933:1013, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:934:1014, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:935:1015, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:936:1016, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:937:1017, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:938:1018, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.079 INFO project_profile - __init__: Line numbers are different in the same function: point_add:939:1019, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.080 INFO project_profile - __init__: Line numbers are different in the same function: point_add:940:1020, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.080 INFO project_profile - __init__: Line numbers are different in the same function: point_add:941:1021, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.080 INFO project_profile - __init__: Line numbers are different in the same function: point_add:942:1022, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.080 INFO project_profile - __init__: Line numbers are different in the same function: point_add:943:1023, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.080 INFO project_profile - __init__: Line numbers are different in the same function: point_add:944:1024, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.080 INFO project_profile - __init__: Line numbers are different in the same function: point_add:945:1025, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.080 INFO project_profile - __init__: Line numbers are different in the same function: point_add:946:1026, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.080 INFO project_profile - __init__: Line numbers are different in the same function: point_add:947:1027, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.080 INFO project_profile - __init__: Line numbers are different in the same function: point_add:948:1028, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.080 INFO project_profile - __init__: Line numbers are different in the same function: point_add:949:1029, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.080 INFO project_profile - __init__: Line numbers are different in the same function: point_add:950:1030, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.080 INFO project_profile - __init__: Line numbers are different in the same function: point_add:951:1031, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.080 INFO project_profile - __init__: Line numbers are different in the same function: point_add:952:1032, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.080 INFO project_profile - __init__: Line numbers are different in the same function: point_add:953:1033, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.080 INFO project_profile - __init__: Line numbers are different in the same function: point_add:954:1034, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.080 INFO project_profile - __init__: Line numbers are different in the same function: point_add:955:1035, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.080 INFO project_profile - __init__: Line numbers are different in the same function: from_mont:648:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.080 INFO project_profile - __init__: Line numbers are different in the same function: from_mont:649:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.080 INFO project_profile - __init__: Line numbers are different in the same function: from_mont:650:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.080 INFO project_profile - __init__: Line numbers are different in the same function: from_mont:651:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.080 INFO project_profile - __init__: Line numbers are different in the same function: from_mont:652:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.080 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:446:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:447:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:448:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:449:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:450:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:451:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:452:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:453:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:454:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:455:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:456:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:457:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:458:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:459:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:460:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:461:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:462:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:463:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:464:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:465:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:466:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:467:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:468:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:469:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:470:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:471:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:472:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:473:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:474:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:475:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:476:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:477:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:478:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:479:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:480:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:481:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:482:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:483:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:484:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:485:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:486:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.081 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:487:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:488:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:489:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:490:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:491:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:492:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:493:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:494:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:495:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:496:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:497:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:498:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:499:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:500:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:501:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:502:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:503:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:504:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:505:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:506:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:507:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:508:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:509:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:510:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:511:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:512:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:513:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:514:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:515:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:516:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:517:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.082 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:518:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.083 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:519:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.083 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:520:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.083 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:521:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.083 INFO project_profile - __init__: Line numbers are different in the same function: fmont_reduction:522:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.083 INFO project_profile - __init__: Line numbers are different in the same function: point_mul_g:1069:1163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.083 INFO project_profile - __init__: Line numbers are different in the same function: point_mul_g:1070:1164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.083 INFO project_profile - __init__: Line numbers are different in the same function: point_mul_g:1071:1165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.083 INFO project_profile - __init__: Line numbers are different in the same function: point_mul_g:1072:1166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.083 INFO project_profile - __init__: Line numbers are different in the same function: point_mul_g:1073:1167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.083 INFO project_profile - __init__: Line numbers are different in the same function: point_mul_g:1074:1168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.083 INFO project_profile - __init__: Line numbers are different in the same function: point_mul_g:1075:1169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.083 INFO project_profile - __init__: Line numbers are different in the same function: point_mul_g:1076:1170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.083 INFO project_profile - __init__: Line numbers are different in the same function: point_mul_g:1077:1171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.083 INFO project_profile - __init__: Line numbers are different in the same function: point_mul_g:1078:1172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.083 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1027:1107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.083 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1028:1108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.083 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1029:1109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.083 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1030:1110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.083 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1031:1111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.084 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1032:1112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.084 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1033:1113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.084 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1034:1114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.084 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1035:1115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.084 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1036:1116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.084 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1037:1117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.084 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1038:1118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.084 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1039:1119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.084 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1040:1120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.084 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1041:1121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.084 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1042:1122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.084 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1043:1123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.084 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1044:1124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.084 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1045:1125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.084 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1046:1126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.084 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1047:1127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.084 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1048:1128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.084 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1049:1129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.084 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1050:1130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.085 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1051:1131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.085 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1052:1132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.085 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1053:1133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.085 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1054:1134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.085 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1055:1135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.085 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1056:1136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.085 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1057:1137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.085 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1058:1138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.085 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1059:1139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.085 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1060:1140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.085 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1061:1141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.085 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1062:1142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.085 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1063:1143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.085 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1064:1144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.085 INFO project_profile - __init__: Line numbers are different in the same function: point_mul:1065:1145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.085 INFO project_profile - __init__: Line numbers are different in the same function: point_zero:1016:1096, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.085 INFO project_profile - __init__: Line numbers are different in the same function: point_zero:1017:1097, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.085 INFO project_profile - __init__: Line numbers are different in the same function: point_zero:1018:1098, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.085 INFO project_profile - __init__: Line numbers are different in the same function: point_zero:1019:1099, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.085 INFO project_profile - __init__: Line numbers are different in the same function: point_zero:1020:1100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.085 INFO project_profile - __init__: Line numbers are different in the same function: point_zero:1021:1101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.085 INFO project_profile - __init__: Line numbers are different in the same function: point_zero:1022:1102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.085 INFO project_profile - __init__: Line numbers are different in the same function: point_zero:1023:1103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.098 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_validate:39:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.098 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_validate:40:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.098 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:105:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.098 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:106:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.098 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_validate:41:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.098 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_validate:42:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.099 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:107:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.099 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:108:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.099 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:150:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.099 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:151:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.099 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_validate:41:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.099 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_validate:42:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.099 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:107:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.099 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:108:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.099 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:150:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.099 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:151:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.105 INFO project_profile - __init__: Line numbers are different in the same function: to_mont:685:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.105 INFO project_profile - __init__: Line numbers are different in the same function: to_mont:686:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.105 INFO project_profile - __init__: Line numbers are different in the same function: to_mont:687:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.105 INFO project_profile - __init__: Line numbers are different in the same function: to_mont:688:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.105 INFO project_profile - __init__: Line numbers are different in the same function: to_mont:689:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.113 INFO project_profile - __init__: Line numbers are different in the same function: qmod_short:853:1178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.113 INFO project_profile - __init__: Line numbers are different in the same function: qmod_short:854:1179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.113 INFO project_profile - __init__: Line numbers are different in the same function: qmod_short:855:1180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.113 INFO project_profile - __init__: Line numbers are different in the same function: qmod_short:856:1181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmod_short:857:1182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmod_short:858:1183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qsqr:878:1276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qsqr:879:1277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qsqr:880:1278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qsqr:881:1279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qsqr:882:1280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:555:1195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:556:1196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:557:1197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:558:1198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:559:1199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:560:1200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:561:1201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:562:1202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:563:1203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:564:1204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:565:1205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:566:1206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:567:1207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:568:1208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:569:1209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:570:1210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:571:1211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:572:1212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:573:1213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:574:1214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:575:1215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:576:1216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:577:1217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:578:1218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:579:1219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:580:1220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:581:1221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:582:1222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:583:1223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:584:1224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:585:1225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:586:1226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:587:1227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:588:1228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:589:1229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:590:1230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:591:1231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.114 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:592:1232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:593:1233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:594:1234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:595:1235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:596:1236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:597:1237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:598:1238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:599:1239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:600:1240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:601:1241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:602:1242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:603:1243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:604:1244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:605:1245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:606:1246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:607:1247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:608:1248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:609:1249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:610:1250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:611:1251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:612:1252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:613:1253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:614:1254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:615:1255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:616:1256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmul:870:1268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmul:871:1269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmul:872:1270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmul:873:1271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: qmul:874:1272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: from_qmont:886:1260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: from_qmont:887:1261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: from_qmont:888:1262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: from_qmont:889:1263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.115 INFO project_profile - __init__: Line numbers are different in the same function: from_qmont:890:1264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.116 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:746:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.117 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:747:828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.117 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:748:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.117 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:749:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.117 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:750:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.117 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:751:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.117 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:752:833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.117 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:753:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.117 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:754:835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.117 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:755:836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.117 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:756:837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.117 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:757:838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.117 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:758:839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.117 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:759:840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.117 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:760:841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.117 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:761:842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.117 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:762:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.117 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:763:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.117 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:764:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.117 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:765:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.117 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:766:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.117 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:767:848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.117 INFO project_profile - __init__: Line numbers are different in the same function: load_qelem_conditional:768:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_validate:45:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_validate:46:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_validate:47:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_validate:48:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_validate:49:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_validate:50:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:111:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:112:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:113:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:114:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:115:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:117:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:118:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:119:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:121:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:122:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:123:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:124:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:126:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:127:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:128:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:129:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:130:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:131:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:132:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:135:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:136:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:137:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:138:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:139:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.131 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:140:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:141:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:142:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:143:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:144:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:145:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:146:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:148:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:150:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:151:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:152:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:153:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:154:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:156:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:157:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:158:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:160:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp256r1_pt_mul:161:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_validate:47:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_validate:48:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_validate:49:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_validate:50:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_validate:51:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_validate:52:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:113:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:114:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:115:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:116:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:117:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:119:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.132 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:120:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:121:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:123:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:124:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:125:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:126:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:128:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:129:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:130:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:131:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:132:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:133:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:134:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:137:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:138:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:139:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:140:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:141:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:142:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:143:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:144:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:145:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:146:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:147:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:148:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:156:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:157:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:158:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:159:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:160:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:162:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:163:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:164:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:166:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.133 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp384r1_pt_mul:167:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_validate:47:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_validate:48:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_validate:49:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_validate:50:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_validate:51:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_validate:52:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:113:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:114:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:115:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:116:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:117:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:119:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:120:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:121:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:123:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:124:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:125:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:126:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:128:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:129:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:130:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:131:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:132:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:133:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:134:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:137:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:138:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:139:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:140:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:141:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:142:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:143:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:144:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:145:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:146:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:147:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:148:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:156:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:157:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:158:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.134 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:159:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.135 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:160:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.135 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:162:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.135 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:163:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.135 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:164:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.135 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:166:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.135 INFO project_profile - __init__: Line numbers are different in the same function: ec_secp521r1_pt_mul:167:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.141 INFO project_profile - __init__: Line numbers are different in the same function: to_mont:690:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.141 INFO project_profile - __init__: Line numbers are different in the same function: to_mont:691:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.168 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:617:1195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.168 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:618:1196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.168 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:619:1197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.168 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:620:1198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.168 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:621:1199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.168 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:622:1200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.168 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:623:1201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.168 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:624:1202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.168 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:625:1203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.168 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:626:1204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.168 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:627:1205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.168 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:628:1206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.168 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:629:1207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.168 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:630:1208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.168 INFO project_profile - __init__: Line numbers are different in the same function: qmont_reduction:631:1209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.317 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.318 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.468 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nss/reports/20250616/linux -- quickder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.468 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/nss/reports-by-target/20250616/quickder/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.490 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.510 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nss/reports/20250616/linux -- asn1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.510 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/nss/reports-by-target/20250616/asn1/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.538 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.539 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.540 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.557 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.557 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nss/reports/20250616/linux -- pkcs8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.558 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/nss/reports-by-target/20250616/pkcs8/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.669 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.673 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.695 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.695 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nss/reports/20250616/linux -- certDN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.695 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/nss/reports-by-target/20250616/certDN/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.735 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.736 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.754 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.755 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nss/reports/20250616/linux -- pkcs12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.755 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/nss/reports-by-target/20250616/pkcs12/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.757 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative).
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.858 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.866 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.881 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.882 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nss/reports/20250616/linux -- smime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.882 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/nss/reports-by-target/20250616/smime/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.966 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.968 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.990 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.990 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nss/reports/20250616/linux -- pkcs7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:52.990 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/nss/reports-by-target/20250616/pkcs7/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:53.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:53.589 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:53.595 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:53.618 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:53.619 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nss/reports/20250616/linux -- nss/fuzz/targets/tls_server.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:53.619 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/nss/reports-by-target/20250616/nss/fuzz/targets/tls_server.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:55.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:55.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:55.671 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:55.712 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:55.713 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/nss/reports/20250616/linux -- nss/fuzz/targets/tls_client.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:55.713 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/nss/reports-by-target/20250616/nss/fuzz/targets/tls_client.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:57.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:57.806 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:57.821 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:57.866 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:59.530 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:59.530 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:59.530 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:59.530 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:07.768 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:07.786 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:24.149 INFO html_report - create_all_function_table: Assembled a total of 23146 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:24.149 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:24.150 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:24.150 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:24.196 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:24.197 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1217 -- : 1217
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:24.198 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:24.199 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:24.996 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:25.202 INFO html_helpers - create_horisontal_calltree_image: Creating image quickder_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:25.202 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1058 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:25.274 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:25.275 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:25.385 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:25.386 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:25.391 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:25.391 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:25.432 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:25.434 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1535 -- : 1535
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:25.434 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:25.435 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:25.941 INFO html_helpers - create_horisontal_calltree_image: Creating image asn1_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:25.941 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1336 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:26.041 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:26.041 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:26.174 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:26.174 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:26.184 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:26.184 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:26.238 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:26.241 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2997 -- : 2997
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:26.242 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:26.244 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:27.235 INFO html_helpers - create_horisontal_calltree_image: Creating image pkcs8_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:27.236 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2579 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:27.457 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:27.457 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:27.665 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:27.666 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:27.706 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:27.706 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:27.744 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:27.746 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1815 -- : 1815
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:27.747 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:27.748 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:28.339 INFO html_helpers - create_horisontal_calltree_image: Creating image certDN_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:28.339 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1560 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:28.443 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:28.443 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:28.574 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:28.574 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:28.585 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:28.585 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:28.654 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:28.665 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10687 -- : 10687
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:28.669 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:28.672 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:37.317 INFO html_helpers - create_horisontal_calltree_image: Creating image pkcs12_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:37.320 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:37.333 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:37.333 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:37.392 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:37.393 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:37.402 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:37.403 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:37.450 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:37.453 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2178 -- : 2178
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:37.454 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:37.455 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:38.187 INFO html_helpers - create_horisontal_calltree_image: Creating image smime_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:38.187 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1853 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:38.355 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:38.355 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:38.532 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:38.532 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:38.565 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:38.566 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:38.634 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:38.643 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8532 -- : 8532
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:38.646 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:38.649 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:41.563 INFO html_helpers - create_horisontal_calltree_image: Creating image pkcs7_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:41.566 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7538 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:41.976 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:41.976 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:42.317 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:42.317 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:42.432 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:42.432 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:42.532 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:42.554 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 20733 -- : 20733
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:42.560 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:42.566 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:49.855 INFO html_helpers - create_horisontal_calltree_image: Creating image nss_fuzz_targets_tls_server.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:49.861 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (18842 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:51.218 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:51.219 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:52.217 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:52.219 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:52.478 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:52.478 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:52.573 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:52.595 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 20747 -- : 20747
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:52.598 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:52.603 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:59.931 INFO html_helpers - create_horisontal_calltree_image: Creating image nss_fuzz_targets_tls_client.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:59.935 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (18856 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:01.266 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:01.266 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:02.215 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:02.216 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:02.480 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:02.480 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:02.480 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:44.164 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:44.165 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 23146 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:44.198 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3730 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:44.199 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:44.200 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:44.205 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:20.221 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:20.231 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:22.621 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['sqlite3Parser'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:39.434 INFO html_report - create_all_function_table: Assembled a total of 23146 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:39.917 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.651 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.652 INFO engine_input - analysis_func: Generating input for quickder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.653 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.653 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_Now
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.653 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_InitZones
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_Getfd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_InitStuff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_GetEnvSecure
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_CallOnce
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pt_PostNotifyToCvar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_Free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_InitLinker
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_Malloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.654 INFO engine_input - analysis_func: Generating input for asn1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.656 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_Now
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_InitZones
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_Getfd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_InitStuff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_CallOnce
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_GetEnvSecure
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pt_PostNotifyToCvar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_Free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sec_asn1d_init_state_based_on_template
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PL_FreeArenaPool
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.657 INFO engine_input - analysis_func: Generating input for pkcs8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.659 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_smprintf_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nssList_Create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_Getfd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_InitStuff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dosprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PK11_GetBestSlotMultipleWithAttributes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nssToken_Destroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_CallOnce
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sec_asn1d_pop_state
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pt_PostNotifyToCvar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.661 INFO engine_input - analysis_func: Generating input for certDN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.662 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_smprintf_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_InitStuff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_Getfd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_Calloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: DecodeItem
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_CallOnce
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pt_PostNotifyToCvar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_InitLog
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_Realloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dosprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.663 INFO engine_input - analysis_func: Generating input for pkcs12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.666 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.668 INFO engine_input - analysis_func: Generating input for smime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.670 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_smprintf_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_Getfd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_InitStuff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dosprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nssToken_Destroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_CallOnce
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pt_PostNotifyToCvar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: NSS_CMSEnvelopedData_Destroy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_GetEnvSecure
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.671 INFO engine_input - analysis_func: Generating input for pkcs7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.673 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CERT_GetConstrainedCertificateNames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CERT_FindAuthKeyIDExten
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CERT_DupCertificate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CERT_FindNameConstraintsExten
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cert_VerifyCertChain
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_smprintf_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: CertIsStartComOrWoSign
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_Realloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _PR_Getfd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nssSlot_AddRef
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.676 INFO engine_input - analysis_func: Generating input for nss/fuzz/targets/tls_server.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.678 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mp_read_unsigned_octets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TLS_P_hash
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sftk_handleKeyObject
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mp_exptmod_safe_i
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tls13_FindCompressionAlgAndEncodeCertificate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SHA256_DestroyContext
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_smprintf_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SHA256_End
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sftk_handleDataObject
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssl_CacheSessionID
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.684 INFO engine_input - analysis_func: Generating input for nss/fuzz/targets/tls_client.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.687 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mp_read_unsigned_octets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TLS_P_hash
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sftk_handleKeyObject
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mp_exptmod_safe_i
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tls13_FindCompressionAlgAndEncodeCertificate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SHA256_DestroyContext
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PR_smprintf_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SHA256_End
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sftk_handleDataObject
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssl_CacheSessionID
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.694 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.694 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.694 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.710 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.710 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:40.710 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:11.441 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:11.443 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 23146 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:11.475 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3730 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:11.477 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:11.478 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:11.483 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:50.001 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:50.011 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:52.548 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['sqlite3Parser'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:52.549 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:52.550 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['sqlite3Parser'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:52.552 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:53.269 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:53.269 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:14.211 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:14.711 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:14.722 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:14.722 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:33.378 INFO sinks_analyser - analysis_func: ['quickder.cc', 'pkcs7.cc', 'tls_server.cc', 'pkcs12.cc', 'certDN.cc', 'tls_client.cc', 'smime.cc', 'asn1.cc', 'pkcs8.cc']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:33.379 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:33.418 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:33.453 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:33:23.810 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:33:23.849 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:50.542 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:50.590 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:50.630 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:50.661 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:50.830 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:50.833 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:50.833 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:50.833 INFO annotated_cfg - analysis_func: Analysing: quickder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:50.838 INFO annotated_cfg - analysis_func: Analysing: asn1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:50.844 INFO annotated_cfg - analysis_func: Analysing: pkcs8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:50.853 INFO annotated_cfg - analysis_func: Analysing: certDN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:50.859 INFO annotated_cfg - analysis_func: Analysing: pkcs12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:50.888 INFO annotated_cfg - analysis_func: Analysing: smime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:50.896 INFO annotated_cfg - analysis_func: Analysing: pkcs7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:50.918 INFO annotated_cfg - analysis_func: Analysing: nss/fuzz/targets/tls_server.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:50.974 INFO annotated_cfg - analysis_func: Analysing: nss/fuzz/targets/tls_client.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:51.159 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:51.159 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:34:51.159 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:35:06.319 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:35:06.319 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:35:06.325 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:35:15.533 INFO public_candidate_analyser - standalone_analysis: Found 17588 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:35:15.533 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:35:18.383 INFO oss_fuzz - analyse_folder: Found 1921 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:35:18.384 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:35:18.384 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:42:09.228 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/tls_server.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:42:09.253 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/certDN.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:42:09.297 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/asn1.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:42:09.339 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/pkcs8.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:42:09.381 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/smime.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:42:09.423 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/pkcs7.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:42:09.487 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/pkcs12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:42:09.526 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/quickder.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:42:09.587 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/nss/fuzz/targets/tls_client.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:48:53.126 INFO oss_fuzz - analyse_folder: Dump methods for tls_server
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:48:53.126 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:48:15.100 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:48:17.883 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:48:17.883 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:49:08.575 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:49:08.679 INFO oss_fuzz - analyse_folder: Extracting calltree for tls_server
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:55:52.448 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:55:52.454 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:55:52.527 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:55:52.530 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:55:52.592 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:55:52.592 INFO oss_fuzz - analyse_folder: Dump methods for certDN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:55:52.593 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:55:54.149 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:55:55.848 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:55:55.849 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:56:21.755 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:56:21.922 INFO oss_fuzz - analyse_folder: Extracting calltree for certDN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:57:00.666 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:57:00.668 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:57:00.764 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:57:00.766 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:57:00.849 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:57:00.849 INFO oss_fuzz - analyse_folder: Dump methods for asn1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:57:00.849 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:57:02.495 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:57:04.276 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:57:04.276 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:57:28.124 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:57:28.224 INFO oss_fuzz - analyse_folder: Extracting calltree for asn1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:58:06.018 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:58:06.021 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:58:06.103 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:58:06.105 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:58:06.175 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:58:06.175 INFO oss_fuzz - analyse_folder: Dump methods for pkcs8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:58:06.175 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:58:07.896 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:58:09.831 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:58:09.831 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:58:25.334 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:58:25.440 INFO oss_fuzz - analyse_folder: Extracting calltree for pkcs8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:59:29.892 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:59:29.894 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:59:29.969 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:59:29.972 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:59:30.051 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:59:30.051 INFO oss_fuzz - analyse_folder: Dump methods for smime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:59:30.051 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:59:37.688 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:59:39.483 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 16:59:39.483 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:00:03.023 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:00:03.131 INFO oss_fuzz - analyse_folder: Extracting calltree for smime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:00:53.034 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:00:53.037 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:00:53.131 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:00:53.134 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:00:53.206 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:00:53.206 INFO oss_fuzz - analyse_folder: Dump methods for pkcs7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:00:53.206 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:00:54.892 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:00:56.774 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:00:56.774 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:01:20.728 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:01:20.838 INFO oss_fuzz - analyse_folder: Extracting calltree for pkcs7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:04:05.844 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:04:05.848 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:04:05.951 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:04:05.954 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:04:06.031 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:04:06.032 INFO oss_fuzz - analyse_folder: Dump methods for pkcs12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:04:06.032 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:04:07.751 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:04:09.605 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:04:09.605 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:04:33.186 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:04:33.287 INFO oss_fuzz - analyse_folder: Extracting calltree for pkcs12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:08:00.267 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:08:00.277 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:08:00.352 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:08:00.355 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:08:00.416 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:08:00.416 INFO oss_fuzz - analyse_folder: Dump methods for quickder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:08:00.416 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:08:02.032 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:08:03.825 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:08:03.826 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:08:27.645 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:08:27.757 INFO oss_fuzz - analyse_folder: Extracting calltree for quickder
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:08:54.558 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:08:54.561 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:08:54.650 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:08:54.652 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:08:54.733 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:08:54.733 INFO oss_fuzz - analyse_folder: Dump methods for tls_client
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:08:54.733 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:08:56.383 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:08:58.251 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:08:58.251 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:09:22.292 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:09:22.389 INFO oss_fuzz - analyse_folder: Extracting calltree for tls_client
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:19.817 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:19.824 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:19.902 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:19.905 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:19.981 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:20.687 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:20.687 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:21.598 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:21.598 INFO data_loader - load_all_profiles: - found 18 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:21.710 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pkcs8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:21.711 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pkcs8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:21.712 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:21.747 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pkcs12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:21.748 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pkcs12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:21.748 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:21.768 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-asn1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:21.768 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-asn1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:21.769 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:21.785 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-tls_server.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:21.785 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-tls_server.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:21.786 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:21.831 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-quickder.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:21.832 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-quickder.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:21.832 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:21.852 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-tls_client.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:21.853 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-tls_client.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:16:21.853 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:16.928 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:16.955 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:16.981 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:16.989 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:17.015 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:17.957 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:17.963 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:17.987 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:18.028 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:18.031 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:19.395 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pkcs7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:19.396 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pkcs7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:19.396 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:19.842 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-certDN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:19.843 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-certDN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:19.843 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:20.295 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-smime.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:20.296 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-smime.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:20.296 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:20.644 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-pkcs8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:20.644 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-pkcs8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:20.645 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:21.043 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-pkcs12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:21.044 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-pkcs12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:21.044 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:57.016 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:57.177 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:57.449 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:57.569 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:57.818 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:58.004 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:58.136 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:58.394 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:58.538 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:58.780 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:59.048 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-asn1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:59.049 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-asn1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:59.049 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:59.377 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-tls_server.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:59.378 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-tls_server.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:59.378 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:59.703 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-quickder.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:59.704 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-quickder.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:17:59.704 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:18:00.042 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-tls_client.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:18:00.043 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-tls_client.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:18:00.043 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:18:00.401 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-pkcs7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:18:00.401 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-pkcs7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:18:00.402 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:18:35.977 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:18:36.122 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:18:36.459 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:18:36.520 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:18:36.681 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:18:36.946 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:18:37.143 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:18:37.410 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:18:37.525 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:18:37.664 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:18:38.009 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-certDN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:18:38.009 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-certDN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:18:38.010 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:18:38.430 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-smime.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:18:38.430 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-smime.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:18:38.431 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-37:
Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-36:
Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last):
Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last):
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap
Step #6 - "compile-libfuzzer-introspector-x86_64": self.run()
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run
Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs)
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 93, in _load_profile
Step #6 - "compile-libfuzzer-introspector-x86_64": manager[data_file] = profile
Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 822, in _callmethod
Step #6 - "compile-libfuzzer-introspector-x86_64": kind, result = conn.recv()
Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 250, in recv
Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv_bytes()
Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 430, in _recv_bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv(4)
Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 399, in _recv
Step #6 - "compile-libfuzzer-introspector-x86_64": raise EOFError
Step #6 - "compile-libfuzzer-introspector-x86_64": EOFError
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap
Step #6 - "compile-libfuzzer-introspector-x86_64": self.run()
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run
Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs)
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 93, in _load_profile
Step #6 - "compile-libfuzzer-introspector-x86_64": manager[data_file] = profile
Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 821, in _callmethod
Step #6 - "compile-libfuzzer-introspector-x86_64": conn.send((self._id, methodname, args, kwds))
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 206, in send
Step #6 - "compile-libfuzzer-introspector-x86_64": self._send_bytes(_ForkingPickler.dumps(obj))
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 421, in _send_bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": self._send(buf)
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 384, in _send
Step #6 - "compile-libfuzzer-introspector-x86_64": n = write(self._handle, buf)
Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": BrokenPipeError: [Errno 32] Broken pipe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:19:16.115 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:19:16.618 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:19:17.083 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-38:
Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last):
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 814, in _callmethod
Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._tls.connection
Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": AttributeError: 'ForkAwareLocal' object has no attribute 'connection'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": During handling of the above exception, another exception occurred:
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last):
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap
Step #6 - "compile-libfuzzer-introspector-x86_64": self.run()
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run
Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs)
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 93, in _load_profile
Step #6 - "compile-libfuzzer-introspector-x86_64": manager[data_file] = profile
Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 818, in _callmethod
Step #6 - "compile-libfuzzer-introspector-x86_64": self._connect()
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 805, in _connect
Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._Client(self._token.address, authkey=self._authkey)
Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 519, in Client
Step #6 - "compile-libfuzzer-introspector-x86_64": c = SocketClient(address)
Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 647, in SocketClient
Step #6 - "compile-libfuzzer-introspector-x86_64": s.connect(address)
Step #6 - "compile-libfuzzer-introspector-x86_64": ConnectionRefusedError: [Errno 111] Connection refused
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 17:19:17.603 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-39:
Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last):
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 814, in _callmethod
Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._tls.connection
Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": AttributeError: 'ForkAwareLocal' object has no attribute 'connection'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": During handling of the above exception, another exception occurred:
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last):
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap
Step #6 - "compile-libfuzzer-introspector-x86_64": self.run()
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run
Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs)
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 93, in _load_profile
Step #6 - "compile-libfuzzer-introspector-x86_64": manager[data_file] = profile
Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 818, in _callmethod
Step #6 - "compile-libfuzzer-introspector-x86_64": self._connect()
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 805, in _connect
Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._Client(self._token.address, authkey=self._authkey)
Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 519, in Client
Step #6 - "compile-libfuzzer-introspector-x86_64": c = SocketClient(address)
Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 647, in SocketClient
Step #6 - "compile-libfuzzer-introspector-x86_64": s.connect(address)
Step #6 - "compile-libfuzzer-introspector-x86_64": ConnectionRefusedError: [Errno 111] Connection refused
Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last):
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 814, in _callmethod
Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._tls.connection
Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": AttributeError: 'ForkAwareLocal' object has no attribute 'connection'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": During handling of the above exception, another exception occurred:
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last):
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/bin/fuzz-introspector", line 8, in
Step #6 - "compile-libfuzzer-introspector-x86_64": sys.exit(main())
Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/cli.py", line 324, in main
Step #6 - "compile-libfuzzer-introspector-x86_64": return_code = commands.end_to_end(args)
Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/commands.py", line 73, in end_to_end
Step #6 - "compile-libfuzzer-introspector-x86_64": exit_code, _ = analyse_end_to_end(arg_language=args.language,
Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/commands.py", line 116, in analyse_end_to_end
Step #6 - "compile-libfuzzer-introspector-x86_64": exit_code, return_values2 = run_analysis_on_dir(
Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/commands.py", line 167, in run_analysis_on_dir
Step #6 - "compile-libfuzzer-introspector-x86_64": html_report.create_html_report(introspection_proj,
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/html_report.py", line 807, in create_html_report
Step #6 - "compile-libfuzzer-introspector-x86_64": html_report_core += create_section_optional_analyses(
Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/html_report.py", line 697, in create_section_optional_analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": html_string = analysis_instance.analysis_func(
Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/analyses/frontend_analyser.py", line 108, in analysis_func
Step #6 - "compile-libfuzzer-introspector-x86_64": introspection_proj.load_data_files(True, temp_dir, basefolder)
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/analysis.py", line 75, in load_data_files
Step #6 - "compile-libfuzzer-introspector-x86_64": self.profiles = data_loader.load_all_profiles(
Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 166, in load_all_profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": for v in return_dict.values():
Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in values
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 818, in _callmethod
Step #6 - "compile-libfuzzer-introspector-x86_64": self._connect()
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 805, in _connect
Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._Client(self._token.address, authkey=self._authkey)
Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 519, in Client
Step #6 - "compile-libfuzzer-introspector-x86_64": c = SocketClient(address)
Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^
Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 647, in SocketClient
Step #6 - "compile-libfuzzer-introspector-x86_64": s.connect(address)
Step #6 - "compile-libfuzzer-introspector-x86_64": ConnectionRefusedError: [Errno 111] Connection refused
Step #6 - "compile-libfuzzer-introspector-x86_64": ********************************************************************************
Step #6 - "compile-libfuzzer-introspector-x86_64": Failed to build.
Step #6 - "compile-libfuzzer-introspector-x86_64": To reproduce, run:
Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_image nss
Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_fuzzers --sanitizer introspector --engine libfuzzer --architecture x86_64 nss
Step #6 - "compile-libfuzzer-introspector-x86_64": ********************************************************************************
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
ERROR: step exited with non-zero status: 1
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: CommandException: No URLs matched: /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #8: CommandException: 1 file/object could not be transferred.
Finished Step #8
ERROR
ERROR: build step 8 "gcr.io/cloud-builders/gsutil" failed: step exited with non-zero status: 1