starting build "0e2718a8-83cf-4a5c-874c-0febb441afde" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: c18285ebbbd0: Pulling fs layer Step #0: 44cffa5eae55: Pulling fs layer Step #0: 0971a95a3fed: Pulling fs layer Step #0: 0ee0499ea9da: Pulling fs layer Step #0: 667df62e2fff: Pulling fs layer Step #0: 42500ba37732: Pulling fs layer Step #0: 4b79fbbdfd98: Pulling fs layer Step #0: aca0aa0264cd: Pulling fs layer Step #0: 1ca5d2d5030f: Pulling fs layer Step #0: 4f06ffb4ccc2: Pulling fs layer Step #0: 0db2ec876b12: Pulling fs layer Step #0: 2b010668bff7: Pulling fs layer Step #0: 23e888c5ce18: Pulling fs layer Step #0: 9720a460fadd: Pulling fs layer Step #0: 165ce0ca00f9: Pulling fs layer Step #0: 64bae18fe6dd: Pulling fs layer Step #0: c5cb7bd415ae: Pulling fs layer Step #0: 753d86251b21: Pulling fs layer Step #0: fca2f3f30213: Pulling fs layer Step #0: 655fd064c949: Pulling fs layer Step #0: bb88ff5421ac: Pulling fs layer Step #0: a6c9153d936f: Pulling fs layer Step #0: 41f60c03c4e8: Pulling fs layer Step #0: dd82242e0559: Pulling fs layer Step #0: c5783ac20c1d: Pulling fs layer Step #0: bf7277e3f8c1: Pulling fs layer Step #0: aca0aa0264cd: Waiting Step #0: 1ca5d2d5030f: Waiting Step #0: 4f06ffb4ccc2: Waiting Step #0: 0db2ec876b12: Waiting Step #0: 2b010668bff7: Waiting Step #0: 23e888c5ce18: Waiting Step #0: 9720a460fadd: Waiting Step #0: 42500ba37732: Waiting Step #0: 165ce0ca00f9: Waiting Step #0: 4b79fbbdfd98: Waiting Step #0: 64bae18fe6dd: Waiting Step #0: 41f60c03c4e8: Waiting Step #0: c5cb7bd415ae: Waiting Step #0: dd82242e0559: Waiting Step #0: c5783ac20c1d: Waiting Step #0: 753d86251b21: Waiting Step #0: bf7277e3f8c1: Waiting Step #0: fca2f3f30213: Waiting Step #0: a6c9153d936f: Waiting Step #0: bb88ff5421ac: Waiting Step #0: 655fd064c949: Waiting Step #0: 44cffa5eae55: Verifying Checksum Step #0: 667df62e2fff: Verifying Checksum Step #0: 44cffa5eae55: Download complete Step #0: 667df62e2fff: Download complete Step #0: 0971a95a3fed: Verifying Checksum Step #0: 0971a95a3fed: Download complete Step #0: 0ee0499ea9da: Verifying Checksum Step #0: 0ee0499ea9da: Download complete Step #0: 4b79fbbdfd98: Verifying Checksum Step #0: 4b79fbbdfd98: Download complete Step #0: 42500ba37732: Verifying Checksum Step #0: 42500ba37732: Download complete Step #0: 1ca5d2d5030f: Download complete Step #0: 4f06ffb4ccc2: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 0db2ec876b12: Download complete Step #0: 23e888c5ce18: Verifying Checksum Step #0: 23e888c5ce18: Download complete Step #0: 165ce0ca00f9: Verifying Checksum Step #0: 165ce0ca00f9: Download complete Step #0: 9720a460fadd: Download complete Step #0: c5cb7bd415ae: Download complete Step #0: aca0aa0264cd: Verifying Checksum Step #0: aca0aa0264cd: Download complete Step #0: fca2f3f30213: Verifying Checksum Step #0: fca2f3f30213: Download complete Step #0: 655fd064c949: Download complete Step #0: 2b010668bff7: Verifying Checksum Step #0: 2b010668bff7: Download complete Step #0: c18285ebbbd0: Verifying Checksum Step #0: c18285ebbbd0: Download complete Step #0: 41f60c03c4e8: Download complete Step #0: a6c9153d936f: Verifying Checksum Step #0: a6c9153d936f: Download complete Step #0: c5783ac20c1d: Verifying Checksum Step #0: c5783ac20c1d: Download complete Step #0: bf7277e3f8c1: Verifying Checksum Step #0: bf7277e3f8c1: Download complete Step #0: dd82242e0559: Verifying Checksum Step #0: dd82242e0559: Download complete Step #0: b549f31133a9: Pull complete Step #0: bb88ff5421ac: Verifying Checksum Step #0: bb88ff5421ac: Download complete Step #0: 64bae18fe6dd: Verifying Checksum Step #0: 64bae18fe6dd: Download complete Step #0: 753d86251b21: Verifying Checksum Step #0: 753d86251b21: Download complete Step #0: c18285ebbbd0: Pull complete Step #0: 44cffa5eae55: Pull complete Step #0: 0971a95a3fed: Pull complete Step #0: 0ee0499ea9da: Pull complete Step #0: 667df62e2fff: Pull complete Step #0: 42500ba37732: Pull complete Step #0: 4b79fbbdfd98: Pull complete Step #0: aca0aa0264cd: Pull complete Step #0: 1ca5d2d5030f: Pull complete Step #0: 4f06ffb4ccc2: Pull complete Step #0: 0db2ec876b12: Pull complete Step #0: 2b010668bff7: Pull complete Step #0: 23e888c5ce18: Pull complete Step #0: 9720a460fadd: Pull complete Step #0: 165ce0ca00f9: Pull complete Step #0: 64bae18fe6dd: Pull complete Step #0: c5cb7bd415ae: Pull complete Step #0: 753d86251b21: Pull complete Step #0: fca2f3f30213: Pull complete Step #0: 655fd064c949: Pull complete Step #0: bb88ff5421ac: Pull complete Step #0: a6c9153d936f: Pull complete Step #0: 41f60c03c4e8: Pull complete Step #0: dd82242e0559: Pull complete Step #0: c5783ac20c1d: Pull complete Step #0: bf7277e3f8c1: Pull complete Step #0: Digest: sha256:8f16422bf3439de9eb98f061f7c5c4084e57dc590be77baac324114b86bee0a3 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: 63e5bc7682b8: Already exists Step #1: c4c226407e24: Pulling fs layer Step #1: f485322ef59f: Pulling fs layer Step #1: d23c67757232: Pulling fs layer Step #1: a362520bf7d0: Pulling fs layer Step #1: 9c15d41c0238: Pulling fs layer Step #1: f188199f2933: Pulling fs layer Step #1: 8ec777185ee7: Pulling fs layer Step #1: 8ec777185ee7: Waiting Step #1: f485322ef59f: Verifying Checksum Step #1: f485322ef59f: Download complete Step #1: c4c226407e24: Download complete Step #1: a362520bf7d0: Verifying Checksum Step #1: a362520bf7d0: Download complete Step #1: 9c15d41c0238: Verifying Checksum Step #1: 9c15d41c0238: Download complete Step #1: f188199f2933: Download complete Step #1: c4c226407e24: Pull complete Step #1: 8ec777185ee7: Verifying Checksum Step #1: 8ec777185ee7: Download complete Step #1: f485322ef59f: Pull complete Step #1: d23c67757232: Verifying Checksum Step #1: d23c67757232: Download complete Step #1: d23c67757232: Pull complete Step #1: a362520bf7d0: Pull complete Step #1: 9c15d41c0238: Pull complete Step #1: f188199f2933: Pull complete Step #1: 8ec777185ee7: Pull complete Step #1: Digest: sha256:99e30396dbcfd94990c8c7da6700d6d3f5a45f89eab5bb94888da3b091f9237d Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: CommandException: No URLs matched: gs://oss-fuzz-coverage/github_scarecrow/textcov_reports/20251231/* Step #1: CommandException: 1 file/object could not be transferred. Finished Step #1 ERROR: step exited with non-zero status: 1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 0 Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3" Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Sending build context to Docker daemon 9.216kB Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": latest: Pulling from oss-fuzz-base/base-builder-python Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": b549f31133a9: Already exists Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": c18285ebbbd0: Already exists Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 44cffa5eae55: Already exists Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 42892524f041: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 7755d42a9e99: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 0c1f730ce81d: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 641938fb4f64: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": d851906a30c0: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 231701fe7c43: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 4b81fbbaa8d5: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 08d5b105bfa9: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": da2881bcaa6c: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 7e52a9243490: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 12417e88fa3f: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 614ac22c9722: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 5bd165463fea: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 34b68dd996d3: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 01e94f5a27aa: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 2ed3c6df7506: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": e271b0c66d2d: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 5715c04a0bc5: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": f4eda976f366: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": db3ceb44d109: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 2c4f4632ef1a: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 2911f9a0e688: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 7d6223457923: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": a1ff9d985a9e: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 6ef8b03bd0a3: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 392a3fd11c96: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 6f766ec66fb7: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 08d5b105bfa9: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": fdeeaed007d8: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": da2881bcaa6c: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": e271b0c66d2d: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 6fd27ff75171: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 7e52a9243490: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": e2f254f5ae60: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 5715c04a0bc5: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": f4eda976f366: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 2778197b457a: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 12417e88fa3f: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 01e94f5a27aa: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": b7beecef1381: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": db3ceb44d109: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 614ac22c9722: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 2ed3c6df7506: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 6e91bd18a039: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 8526d4c0fc91: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 03e89e98f175: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 5bd165463fea: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 4b81fbbaa8d5: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 98adbd43a519: Pulling fs layer Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 6fd27ff75171: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 2c4f4632ef1a: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": e2f254f5ae60: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 2911f9a0e688: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 2778197b457a: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 7d6223457923: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 34b68dd996d3: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": a1ff9d985a9e: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 392a3fd11c96: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 6ef8b03bd0a3: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 6f766ec66fb7: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": fdeeaed007d8: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": b7beecef1381: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 8526d4c0fc91: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 6e91bd18a039: Waiting Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 641938fb4f64: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 641938fb4f64: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": d851906a30c0: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": d851906a30c0: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 7755d42a9e99: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": da2881bcaa6c: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": da2881bcaa6c: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 08d5b105bfa9: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 08d5b105bfa9: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 12417e88fa3f: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 12417e88fa3f: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 42892524f041: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 42892524f041: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 7e52a9243490: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 7e52a9243490: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 614ac22c9722: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 614ac22c9722: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 5bd165463fea: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 2ed3c6df7506: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 2ed3c6df7506: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 01e94f5a27aa: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 01e94f5a27aa: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 34b68dd996d3: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 34b68dd996d3: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 5715c04a0bc5: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 5715c04a0bc5: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": e271b0c66d2d: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": e271b0c66d2d: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": f4eda976f366: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": f4eda976f366: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 2c4f4632ef1a: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 2911f9a0e688: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 2911f9a0e688: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": db3ceb44d109: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": db3ceb44d109: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 4b81fbbaa8d5: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 4b81fbbaa8d5: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 7d6223457923: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": a1ff9d985a9e: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 392a3fd11c96: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 392a3fd11c96: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 6ef8b03bd0a3: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 6ef8b03bd0a3: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": fdeeaed007d8: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": fdeeaed007d8: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 6fd27ff75171: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 6fd27ff75171: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": e2f254f5ae60: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 2778197b457a: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 2778197b457a: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 6f766ec66fb7: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 6f766ec66fb7: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 6e91bd18a039: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": b7beecef1381: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": b7beecef1381: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 231701fe7c43: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 231701fe7c43: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 8526d4c0fc91: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 8526d4c0fc91: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 03e89e98f175: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 03e89e98f175: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 42892524f041: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 7755d42a9e99: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 98adbd43a519: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 98adbd43a519: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 0c1f730ce81d: Verifying Checksum Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 0c1f730ce81d: Download complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 0c1f730ce81d: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 641938fb4f64: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": d851906a30c0: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 231701fe7c43: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 4b81fbbaa8d5: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 08d5b105bfa9: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": da2881bcaa6c: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 7e52a9243490: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 12417e88fa3f: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 614ac22c9722: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 5bd165463fea: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 34b68dd996d3: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 01e94f5a27aa: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 2ed3c6df7506: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": e271b0c66d2d: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 5715c04a0bc5: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": f4eda976f366: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": db3ceb44d109: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 2c4f4632ef1a: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 2911f9a0e688: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 7d6223457923: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": a1ff9d985a9e: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 6ef8b03bd0a3: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 392a3fd11c96: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 6f766ec66fb7: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": fdeeaed007d8: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 6fd27ff75171: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": e2f254f5ae60: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 2778197b457a: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": b7beecef1381: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 6e91bd18a039: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 8526d4c0fc91: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 03e89e98f175: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": 98adbd43a519: Pull complete Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Digest: sha256:b1d485fdbc02f02a9dbfa0aba107efc52e8a4e54102c432573749e86c2a8b598 Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": ---> d31f7473ed66 Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Step 2/7 : RUN pip3 install requests Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": ---> Running in 808e4497d6eb Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Collecting requests Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Collecting charset_normalizer<4,>=2 (from requests) Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB) Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Collecting idna<4,>=2.5 (from requests) Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB) Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Collecting urllib3<3,>=1.21.1 (from requests) Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Downloading urllib3-2.6.2-py3-none-any.whl.metadata (6.6 kB) Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Collecting certifi>=2017.4.17 (from requests) Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Downloading certifi-2025.11.12-py3-none-any.whl.metadata (2.5 kB) Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Downloading requests-2.32.5-py3-none-any.whl (64 kB) Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB) Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Downloading idna-3.11-py3-none-any.whl (71 kB) Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Downloading urllib3-2.6.2-py3-none-any.whl (131 kB) Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Downloading certifi-2025.11.12-py3-none-any.whl (159 kB) Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Installing collected packages: urllib3, idna, charset_normalizer, certifi, requests Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Successfully installed certifi-2025.11.12 charset_normalizer-3.4.4 idna-3.11 requests-2.32.5 urllib3-2.6.2 Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Removing intermediate container 808e4497d6eb Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": ---> f0b76fef1c46 Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Step 3/7 : RUN git clone --depth 1 https://github.com/Alan32Liu/github-scarecrow.git $SRC/github-scarecrow Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": ---> Running in c9a14662d014 Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Cloning into '/src/github-scarecrow'... Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Removing intermediate container c9a14662d014 Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": ---> ec6155c2e428 Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Step 4/7 : WORKDIR $SRC/github-scarecrow Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": ---> Running in 9eb64b4beafd Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Removing intermediate container 9eb64b4beafd Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": ---> c3250b3a68f5 Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Step 5/7 : RUN git clone --depth 1 https://github.com/google/oss-fuzz Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": ---> Running in b73893112722 Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Cloning into 'oss-fuzz'... Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Removing intermediate container b73893112722 Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": ---> 4e18ce88bb7a Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Step 6/7 : RUN cd oss-fuzz/infra/experimental/SystemSan && make Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": ---> Running in 27a3048ed76c Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": clang++ -std=c++17 -Wall -Wextra -O3 -g3 -Werror -lpthread -o SystemSan SystemSan.cpp inspect_dns.cpp inspect_utils.cpp Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": clang++ -std=c++17 -Wall -Wextra -O3 -g3 -Werror -fsanitize=address,fuzzer -o target target.cpp Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": clang++ -std=c++17 -Wall -Wextra -O3 -g3 -Werror -fsanitize=address,fuzzer -o target_file target_file.cpp Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": clang++ -std=c++17 -Wall -Wextra -O3 -g3 -Werror -fsanitize=address,fuzzer -o target_dns target_dns.cpp Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Removing intermediate container 27a3048ed76c Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": ---> 1b4c847e08f3 Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Step 7/7 : COPY shell_injection_poc_fuzzer.py fakelib.py build.sh $SRC/ Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": ---> 52561bd1d4fa Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Successfully built 52561bd1d4fa Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Successfully tagged gcr.io/oss-fuzz/github_scarecrow:latest Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/github_scarecrow:latest Finished Step #4 - "build-c9e81c7f-6f8f-4231-a42d-290f9315d9d3" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/github_scarecrow Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileZ2SFbP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ python == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/github-scarecrow/.git Step #5 - "srcmap": + GIT_DIR=/src/github-scarecrow Step #5 - "srcmap": + cd /src/github-scarecrow Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/Alan32Liu/github-scarecrow.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=0b284956321a981c7c8f87c07ae87fac7ec60461 Step #5 - "srcmap": + jq_inplace /tmp/fileZ2SFbP '."/src/github-scarecrow" = { type: "git", url: "https://github.com/Alan32Liu/github-scarecrow.git", rev: "0b284956321a981c7c8f87c07ae87fac7ec60461" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileFZT1Ea Step #5 - "srcmap": + cat /tmp/fileZ2SFbP Step #5 - "srcmap": + jq '."/src/github-scarecrow" = { type: "git", url: "https://github.com/Alan32Liu/github-scarecrow.git", rev: "0b284956321a981c7c8f87c07ae87fac7ec60461" }' Step #5 - "srcmap": + mv /tmp/fileFZT1Ea /tmp/fileZ2SFbP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/github-scarecrow/oss-fuzz/.git Step #5 - "srcmap": + GIT_DIR=/src/github-scarecrow/oss-fuzz Step #5 - "srcmap": + cd /src/github-scarecrow/oss-fuzz Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/oss-fuzz Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=4850bd157ece872e90a4c60dcb48712c434803cf Step #5 - "srcmap": + jq_inplace /tmp/fileZ2SFbP '."/src/github-scarecrow/oss-fuzz" = { type: "git", url: "https://github.com/google/oss-fuzz", rev: "4850bd157ece872e90a4c60dcb48712c434803cf" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileXONahH Step #5 - "srcmap": + cat /tmp/fileZ2SFbP Step #5 - "srcmap": + jq '."/src/github-scarecrow/oss-fuzz" = { type: "git", url: "https://github.com/google/oss-fuzz", rev: "4850bd157ece872e90a4c60dcb48712c434803cf" }' Step #5 - "srcmap": + mv /tmp/fileXONahH /tmp/fileZ2SFbP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileZ2SFbP Step #5 - "srcmap": + rm /tmp/fileZ2SFbP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/github-scarecrow": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/Alan32Liu/github-scarecrow.git", Step #5 - "srcmap": "rev": "0b284956321a981c7c8f87c07ae87fac7ec60461" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/github-scarecrow/oss-fuzz": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/oss-fuzz", Step #5 - "srcmap": "rev": "4850bd157ece872e90a4c60dcb48712c434803cf" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 31% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 768 B/1546 B 50%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1826 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1966 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (555 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (72.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 72.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-72.1.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-72.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8.1-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 20.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.3-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 100.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8.1-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.3 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8.1 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.8-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (52 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.61.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (114 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.4.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.3.1-py3-none-any.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.8-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 98.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.61.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 88.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 79.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.4.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.6/16.6 MB 134.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.0/7.0 MB 132.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.3.1-py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2/9 [pillow]  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2/9 [pillow]  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2/9 [pillow]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3/9 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 5/9 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 5/9 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 5/9 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 5/9 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 5/9 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 5/9 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 6/9 [cycler]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8/9 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8/9 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8/9 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8/9 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8/9 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8/9 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8/9 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8/9 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8/9 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8/9 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 8/9 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9/9 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.61.1 kiwisolver-1.4.9 matplotlib-3.10.8 numpy-2.4.0 pillow-12.0.0 pyparsing-3.3.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/github-scarecrow Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.19.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.2.1-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.2-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.6.1-py3-none-any.whl.metadata (6.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.61.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.1-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.1-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.11) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.6.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.11.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting librt>=0.6.2 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading librt-0.7.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (1.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1.0.1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 74.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 133.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 136.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 40.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 113.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 31.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 122.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 27.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 125.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.1-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.1-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 69.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.19.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.4/13.4 MB 133.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading librt-0.7.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (184 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.6.1-py3-none-any.whl (2.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/2.1 MB 107.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.2.1-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl (154 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.2-py3-none-any.whl (374 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 117.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=0915664044381ee78ed8faa2bbea45809bf6f2ec0a3367b205f833c8be47446d Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-ed0k51gs/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, librt, iniconfig, imagesize, docutils, configparser, babel, alabaster, tree-sitter-languages, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  8/53 [tqdm]  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/53 [sphinxcontrib-htmlhelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/53 [sphinxcontrib-htmlhelp]  Found existing installation: soupsieve 2.8.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/53 [sphinxcontrib-htmlhelp]  Uninstalling soupsieve-2.8.1: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/53 [sphinxcontrib-htmlhelp]  Successfully uninstalled soupsieve-2.8.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/53 [sphinxcontrib-htmlhelp]  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/53 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/53 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/53 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 19/53 [PyYAML]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 19/53 [PyYAML]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 19/53 [PyYAML]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 20/53 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 20/53 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 20/53 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 20/53 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 20/53 [Pygments]  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 21/53 [pyflakes]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 26/53 [pathspec]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 26/53 [pathspec]  Found existing installation: numpy 2.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 26/53 [pathspec]  Uninstalling numpy-2.4.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 26/53 [pathspec]  Successfully uninstalled numpy-2.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 26/53 [pathspec]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 27/53 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 27/53 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 27/53 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 27/53 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 27/53 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 27/53 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 27/53 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 27/53 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 27/53 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 27/53 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 27/53 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 27/53 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 27/53 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 27/53 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 27/53 [numpy]  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 28/53 [networkx]  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 28/53 [networkx]  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 28/53 [networkx]  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 28/53 [networkx]  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 28/53 [networkx]  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 28/53 [networkx]  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 28/53 [networkx]  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 28/53 [networkx]  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 28/53 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 28/53 [networkx]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 28/53 [networkx]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 28/53 [networkx]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 28/53 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 32/53 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 34/53 [iniconfig]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 36/53 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 36/53 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 38/53 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 38/53 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 38/53 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 40/53 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 40/53 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 41/53 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 41/53 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 42/53 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 42/53 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 42/53 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 42/53 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 42/53 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 42/53 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 42/53 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 42/53 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 42/53 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 42/53 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 43/53 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 43/53 [Jinja2]  Found existing installation: beautifulsoup4 4.14.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 43/53 [Jinja2]  Uninstalling beautifulsoup4-4.14.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 43/53 [Jinja2]  Successfully uninstalled beautifulsoup4-4.14.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 43/53 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 46/53 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 47/53 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 48/53 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 48/53 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 48/53 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 48/53 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 48/53 [sphinx]  Found existing installation: matplotlib 3.10.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 48/53 [sphinx]  Uninstalling matplotlib-3.10.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 48/53 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 49/53 [matplotlib]  Successfully uninstalled matplotlib-3.10.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 49/53 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 49/53 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 49/53 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 49/53 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 49/53 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 49/53 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 49/53 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 49/53 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 49/53 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 49/53 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 49/53 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 49/53 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53/53 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 configparser-7.2.0 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 imagesize-1.4.1 importlib-metadata-8.7.1 iniconfig-2.3.0 librt-0.7.5 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.19.1 mypy_extensions-1.1.0 networkx-3.6.1 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.1 pluggy-1.6.0 psutil-7.2.1 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-9.0.2 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/github-scarecrow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:10.752 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.392 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.392 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/cifuzz/test_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.392 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/libvcs-cve-2022-21187/fuzz_libvcs.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.393 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/helper_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.393 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/projects/lxml/test_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.393 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/repo_manager_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.393 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/os_command_injection.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.394 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/utils_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.394 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/indexer/clang_wrapper_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.394 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/build_specified_commit_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.395 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/yaml_deserialization_general.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.395 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/cifuzz/continuous_integration_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.395 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/cifuzz/generate_coverage_report_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.395 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/cifuzz/http_utils_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.395 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/indexer/index_build_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.395 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore_utils_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.396 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/ansible-runner-cve-2021-4041/fuzz_ansible_runner.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.396 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/bisector_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.396 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/github_actions/github_api_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.396 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/base-images/base-runner/test_all.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.396 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/detect_repo_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.397 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/base-images/base-runner/test_all_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.397 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/pytorch-lightning-1.5.10/fuzz_pytorch_lightning.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.397 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/arvo_reproducer_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.397 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/cifuzz/fuzz_target_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.398 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/projects/g-api-python-firestore/fuzz_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.398 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/cifuzz/build_fuzzers_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.398 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/projects/pytest-py/fuzz_source.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.398 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/test_repos.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.398 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/ci/build_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.399 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/github_actions/github_actions_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.399 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/cifuzz/config_utils_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.399 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/base-images/base-runner/test_one.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.399 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/cifuzz/docker_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.399 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/cifuzz/platform_config/platform_config_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.400 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/cifuzz/cifuzz_end_to_end_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.400 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/yaml_deserialization_simple.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.400 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/bisect_clang_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.400 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/subprocess_popen_injection.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.400 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/eval_command_injection.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.400 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/cifuzz/get_coverage_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.401 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/cifuzz/affected_fuzz_targets_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.401 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/cifuzz/clusterfuzz_deployment_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.401 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/cifuzz/sarif_utils_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.401 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/chronos/coverage_test_collection.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.401 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/python-ldap-GHSL-2021-117/fuzz_ldap.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.402 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/git/git_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.402 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/cifuzz/platform_config/github_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.402 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/cifuzz/run_fuzzers_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.402 INFO analysis - extract_tests_from_directories: /src/github-scarecrow/oss-fuzz/infra/chronos/integrity_validator_run_tests.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:11.550 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fakelib.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/shell_injection_poc_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/.clusterfuzzlite/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/.clusterfuzzlite/coverage_atheris_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/bisector.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/bisector_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/build_specified_commit.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/build_specified_commit_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/common_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/constants.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/helper.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/helper_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/manifest.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/pr_helper.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/presubmit.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/repo_manager.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/repo_manager_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/retry.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/templates.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/test_repos.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/utils_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/list_images.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/bisect_clang.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/bisect_clang_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/detect_repo.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/detect_repo_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/make_build_replayable.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/python_coverage_helper.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/unshallow_repos.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/write_labels.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/indexer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/indexer/clang_wrapper.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/indexer/clang_wrapper_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/indexer/dwarf_info.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/indexer/dwarf_info_diff.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/indexer/index_build.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/indexer/index_build_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/indexer/manifest_constants.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/indexer/manifest_types.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/indexer/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/pysecsan/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/pysecsan/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/pysecsan/command_injection.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/pysecsan/redos.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/pysecsan/sanlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/pysecsan/yaml_deserialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/eval_command_injection.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/os_command_injection.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/subprocess_popen_injection.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/yaml_deserialization_general.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/yaml_deserialization_simple.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/ansible-runner-cve-2021-4041/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/ansible-runner-cve-2021-4041/fuzz_ansible_runner.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/libvcs-cve-2022-21187/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/libvcs-cve-2022-21187/fuzz_libvcs.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/python-ldap-GHSL-2021-117/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/python-ldap-GHSL-2021-117/fuzz_ldap.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/pytorch-lightning-1.5.10/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/pytorch-lightning-1.5.10/fuzz_pytorch_lightning.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-runner/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-runner/generate_differential_cov_report.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-runner/jacoco_report_converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-runner/nyc_report_converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-runner/parse_options.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-runner/profraw_update.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-runner/python_coverage_runner_help.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-runner/test_all.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-runner/test_all_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/base-images/base-runner/test_one.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/chronos/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/chronos/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/chronos/coverage_test_collection.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/chronos/integrity_validator_check_replay.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/chronos/integrity_validator_run_tests.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/chronos/manager.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/ci/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/ci/build.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/ci/build_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/ci/check_base_os.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/affected_fuzz_targets.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/affected_fuzz_targets_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/base_runner_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/build_fuzzers.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/build_fuzzers_entrypoint.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/build_fuzzers_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/cifuzz_combined_entrypoint.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/cifuzz_end_to_end_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/clusterfuzz_deployment.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/clusterfuzz_deployment_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/config_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/config_utils_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/continuous_integration.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/continuous_integration_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/docker.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/docker_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/environment.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore_utils_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/fuzz_target.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/fuzz_target_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/generate_coverage_report.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/generate_coverage_report_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/get_coverage.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/get_coverage_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/http_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/http_utils_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/logs.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/run_cifuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/run_fuzzers.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/run_fuzzers_entrypoint.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/run_fuzzers_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/sarif_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/sarif_utils_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/test_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/workspace_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/filesystem/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/filesystem/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/git/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/git/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/git/git_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/github_actions/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/github_actions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/github_actions/github_actions_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/github_actions/github_api.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/github_actions/github_api_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/gitlab/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/gitlab/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/gsutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/gsutil/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/no_filestore/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/no_filestore/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/platform_config/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/platform_config/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/platform_config/gcb.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/platform_config/github.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/platform_config/github_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/platform_config/gitlab.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/platform_config/platform_config_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/platform_config/prow.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/cifuzz/platform_config/standalone.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/SystemSan/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/SystemSan/PoEs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/SystemSan/PoEs/pytorch-lightning-1.5.10/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/SystemSan/PoEs/pytorch-lightning-1.5.10/fuzz_pytorch_lightning.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/arvo_data.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/arvo_reproducer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/arvo_reproducer_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/arvo_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/cryptofuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/dlplibs.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/duckdb.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/ffmpeg.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/ghostscript.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/gnutls.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/graphicsmagick.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/imagemagick.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/jbig2dec.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/lcms.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/libheif.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/libredwg.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/libreoffice.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/libyang.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/lwan.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/openh264.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/quickjs.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/radare2.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/skia.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/uwebsockets.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/wireshark.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/wolfssl.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/hacks/yara.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/mcp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/mcp/client.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/mcp/config.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/experimental/mcp/oss_fuzz_server.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/tools/hold_back_images.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/tools/wycheproof/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/tools/wycheproof/generate_job.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/tools/wycheproof/launcher.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/infra/tools/wycheproof/run.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/abseil-py/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/abseil-py/fuzz_argparse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/adal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/adal/fuzz_util.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/adal/fuzz_xmlutil.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/aiohttp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/aiohttp/fuzz_http_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/aiohttp/fuzz_http_payload_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/aiohttp/fuzz_multipart.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/aiohttp/fuzz_payload_url.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/aiohttp/fuzz_web_request.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/airflow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/airflow/dag_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/aniso8601/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/aniso8601/fuzz_aniso8601.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ansible/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ansible/fuzz_encrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ansible/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ansible/fuzz_task.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/argcomplete/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/argcomplete/fuzz_shlex.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/arrow-py/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/arrow-py/fuzz_datetime.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/arrow-py/fuzz_tzinfo.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/asn1crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/asn1crypto/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/asteval/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/asteval/fuzz_eval.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/astroid/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/astroid/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/asttokens/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/asttokens/fuzz_asttokens.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/attrs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/attrs/fuzz_attrs.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/autoflake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/autoflake/fuzz_fix_code.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/autopep8/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/autopep8/fuzz_fix_file.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/azure-sdk-for-python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/azure-sdk-for-python/fuzz_mgmt_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/babel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/babel/fuzz_lexer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/babel/fuzz_profile.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/black/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/black/fuzz_format_filecontents.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/black/fuzz_lib2to3_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/black/fuzz_raw_format_filecontents.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/bleach/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/bleach/linkify_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/bleach/sanitize_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/botocore/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/botocore/fuzz_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/bottleneck/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/bottleneck/fuzz_bn.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/bs4/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/bs4/bs4_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/bz2file/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/bz2file/fuzz_bz2file.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cachetools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cachetools/fuzz_cached.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cbor2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cbor2/loads_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cffi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cffi/fuzz_recompiler.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/chardet/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/chardet/fuzz_detector.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/charset_normalizer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/charset_normalizer/fuzz_normalize.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cirq/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cirq/fuzz_circuit.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/click/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/click/fuzz_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cloud-custodian/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cloud-custodian/fuzz_actions_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cloud-custodian/fuzz_actions_process.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cloud-custodian/fuzz_actions_validate.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cloud-custodian/fuzz_filters_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cloud-custodian/fuzz_filters_process.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cloud-custodian/fuzz_filters_validate.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cloud-custodian/fuzz_gcp_actions_validate_process.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cloud-custodian/fuzz_gcp_filters_validate_process.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cloud-custodian/fuzz_gcp_resources_process.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cloud-custodian/fuzz_query_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cloud-custodian/fuzz_resources_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cloud-custodian/fuzz_resources_process.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cloud-custodian/fuzz_resources_validate.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/configparser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/configparser/fuzz_dict.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/configparser/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/connexion/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/connexion/fuzz_query_resolving.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/coveragepy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/coveragepy/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/croniter/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/croniter/fuzz_iter.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/croniter/fuzz_match.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/croniter/fuzz_range.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cryptography/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cryptography/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cryptography/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cryptography/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cryptography/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cssselect/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cssselect/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/cssselect/fuzz_xpath.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/dask/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/dask/fuzz_fuse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/dask/fuzz_serialize.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/decorator/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/decorator/fuzz_decorator.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/decorator/fuzz_funcmarker.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/defusedxml/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/defusedxml/fuzz_etree_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/defusedxml/fuzz_parse_string.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/digest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/digest/fuzz_digest.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/dill/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/dill/fuzz_dumps.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/distlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/distlib/fuzz_marker.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/distlib/fuzz_metadata.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/dnspython/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/dnspython/fuzz_message.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/dnspython/fuzz_token.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/docutils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/docutils/fuzz_rst.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/docutils/fuzz_rst_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/docutils/fuzz_table.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ecdsa-python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ecdsa-python/fuzz_private_key.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/et-xmlfile/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/et-xmlfile/fuzz_write.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/face/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/face/fuzz_command.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/face/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ffmpeg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ffmpeg/group_seed_corpus.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ffmpeg/name_mappings.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/filelock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/filelock/fuzz_filelock.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/filesystem_spec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/filesystem_spec/fuzz_http.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/flask-jwt-extended/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/flask-jwt-extended/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/flask-restx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/flask-restx/fuzz_reqparse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/flask-wtf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/flask-wtf/fuzz_flask_wtf.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/flask/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/flask/cors_fuzz_flask.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/flask/fuzz_json.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/flask/fuzz_werkzeug_formparser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/flask/fuzz_werkzeug_http.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/flask/fuzz_werkzeug_url.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/fonttools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/fonttools/fuzz_compile.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/fonttools/fuzz_ttfont.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/fonttools/fuzz_ttfont_save.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/fonttools/fuzz_woff2.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ftfy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ftfy/fuzz_fix.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ftfy/fuzz_format.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-auth-httplib2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-auth-httplib2/fuzz_http.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-auth-library-python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-auth-library-python/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-auth-library-python/fuzz_jwt_roundtrip.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-pubsub/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-pubsub/fuzz_msg.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-py-api-common-protos/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-py-api-common-protos/fuzz_api.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-py-oauthlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-py-oauthlib/fuzz_config.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-python-bigquery-storage/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-python-bigquery-storage/fuzz_avroparser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-python-client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-python-client/fuzz_mimeparser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-python-cloud-core/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-python-cloud-core/fuzz_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-python-firestore/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-python-firestore/fuzz_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-python-tasks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-python-tasks/fuzz_cloudtask_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-resource-manager/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-resource-manager/fuzz_tag_values_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-resumable-media-python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-resumable-media-python/fuzz_uploader.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-secret-manager/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-secret-manager/fuzz_client.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-api-secret-manager/fuzz_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-apis-py-api-core/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-apis-py-api-core/fuzz_path_template.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-cloud-logging-py/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-cloud-logging-py/fuzz_entries.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-cloud-logging-py/fuzz_handlers.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-cloud-logging-py/fuzz_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-cloud-logging-py/fuzz_resources.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-py-bigquery/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-py-bigquery/fuzz_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-py-crc32c/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/g-py-crc32c/fuzz_checksum.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/gc-iam/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/gc-iam/fuzz_credentials.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/gcloud-error-py/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/gcloud-error-py/fuzz_util.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/gcp-python-cloud-storage/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/gcp-python-cloud-storage/fuzz_fileio.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/genshi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/genshi/fuzz_html.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/gitdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/gitdb/fuzz_gitdb.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/github_scarecrow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/github_scarecrow/fakelib.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/github_scarecrow/shell_injection_poc_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/glom/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/glom/fuzz_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/glom/fuzz_glom.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/glom/fuzz_matching.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/glom/fuzz_mutation.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/glom/fuzz_reduction.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/gprof2dot/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/gprof2dot/fuzz_profile.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/grpc-py/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/grpc-py/fuzz_server.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/gunicorn/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/gunicorn/fuzz_util.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/h11/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/h11/fuzz_h11.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/h5py/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/h5py/fuzz_h5f.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/hermes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/hermes/preprocess-corpus.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/hiredis-py/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/hiredis-py/fuzz_reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/html2text/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/html2text/fuzz_html2text.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/html5lib-python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/html5lib-python/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/httpcore/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/httpcore/fuzz_http11.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/httpretty/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/httpretty/fuzz_httpretty_e2e.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/httpx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/httpx/fuzz_api.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/httpx/fuzz_decoders.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/httpx/fuzz_url.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/idna/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/idna/fuzz_encode_decode.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ijson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ijson/fuzz_all.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ijson/fuzz_native_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ijson/fuzz_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/importlib_metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/importlib_metadata/fuzz_importlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/iniconfig/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/iniconfig/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ipaddress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ipaddress/fuzz_ip_address.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ipaddress/fuzz_ip_interface.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ipaddress/fuzz_ip_network.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ipykernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ipykernel/fuzz_serialization_roundtrip.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ipykernel/fuzz_unpack_roundtrip.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ipython/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ipython/fuzz_inputsplitter.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/isodate/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/isodate/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/itsdangerous/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/itsdangerous/fuzz_itsdangerous.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/jedi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/jedi/fuzz_script.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/jinja2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/jinja2/fuzz_env_jinja_lexer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/jinja2/fuzz_jinja_compile_expr.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/jinja2/fuzz_jinja_compile_templates.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/jmespathpy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/jmespathpy/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/joblib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/joblib/fuzz_serialization_roundtrip.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/jsmin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/jsmin/fuzz_minimize.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/jupyter-nbconvert/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/jupyter-nbconvert/fuzz_markdown_converter.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/jupyter_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/jupyter_server/fuzz_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/kafka/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/kafka/fuzz_consumer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/kafka/fuzz_producer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/keras/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/keras/fuzz_model.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/keras/fuzz_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/kiwisolver/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/kiwisolver/fuzz_solver.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/lark-parser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/lark-parser/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/libcst/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/libcst/fuzz_transformer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/linkerd2-proxy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/linkerd2-proxy/rustc.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/llvm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/llvm/coverage_patcher.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/looker-sdk/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/looker-sdk/fuzz_looker.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/lxml/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/lxml/fuzz_html_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/lxml/fuzz_sax.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/lxml/fuzz_schematron.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/lxml/fuzz_xml_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/lxml/fuzz_xmlschema.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/lxml/fuzz_xslt.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/lxml/test_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/mako/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/mako/fuzz_lexer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/markupsafe/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/markupsafe/fuzz_encoding.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/matplotlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/matplotlib/fuzz_plt.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/mccabe/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/mccabe/fuzz_get_code_complexity.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/mdit-py-plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/mdit-py-plugins/fuzz_containers.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/mdit-py-plugins/fuzz_plugins_individually.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/mdurl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/mdurl/fuzz_mdurl.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/memcached/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/memcached/generate_corpus.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/more-itertools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/more-itertools/fuzz_mi.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/mrab-regex/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/mrab-regex/fuzz_match.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/mrab-regex/fuzz_regex.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/mrab-regex/fuzz_search.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/msal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/msal/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/msal/fuzz_tokencache.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/msgpack-python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/msgpack-python/fuzz_unpack.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/multidict/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/multidict/fuzz_md.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/mutagen/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/mutagen/fuzz_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/nbclassic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/nbclassic/fuzz_cell.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/nbformat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/nbformat/fuzz_read.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/netaddr-py/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/netaddr-py/fuzz_parsing.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/networkx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/networkx/fuzz_graph6.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/networkx/fuzz_graphml.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/networkx/fuzz_sparse6.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/nfstream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/nfstream/pcap_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ntlm-auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ntlm-auth/fuzz_ntlm_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ntlm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ntlm2/fuzz_auth.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ntlm2/fuzz_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/numexpr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/numexpr/fuzz_numexpr.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/numpy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/numpy/fuzz_binary_loader.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/numpy/fuzz_datetime.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/numpy/fuzz_dtype.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/numpy/fuzz_fromfile_loader.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/numpy/fuzz_fromregex_loader.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/numpy/fuzz_loader.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/oauth2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/oauth2/fuzz_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/oauthlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/oauthlib/fuzz_oauth1_sig.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/olefile/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/olefile/fuzz_reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/openapi-schema-validator/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/openapi-schema-validator/fuzz_general.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/openapi-schema-validator/fuzz_structured.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/opencensus-python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/opencensus-python/fuzz_trace.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/openpyxl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/openpyxl/fuzz_basic.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/openpyxl/fuzz_cellutil.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/openpyxl/fuzz_chart.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/openpyxl/fuzz_comment.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/openpyxl/fuzz_formulae.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/openpyxl/fuzz_load.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/openpyxl/fuzz_sheet.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/openpyxl/fuzz_sort.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/opt_einsum/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/opt_einsum/fuzz_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/oracle-py-cx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/oracle-py-cx/fuzz_basic.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/orjson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/orjson/fuzz_orjson.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/oscrypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/oscrypto/fuzz_asymmetric_load.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/oscrypto/fuzz_keys.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/packaging/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/packaging/fuzz_packaging.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pandas/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pandas/fuzz_crosstab.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pandas/fuzz_interpolate.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pandas/fuzz_json_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pandas/fuzz_melt_map.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pandas/fuzz_python_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pandas/fuzz_replace.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pandas/fuzz_textreader_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pandas/fuzz_to_datetime.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pandas/fuzz_to_latex.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/paramiko/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/paramiko/fuzz_packetizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/parse/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/parse/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/parsimonious/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/parsimonious/fuzz_grammar_match.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/parso/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/parso/parso_diff_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/parso/parso_extended_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/parso/parso_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/parso/parso_pep8_fuzz.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pasta/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pasta/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pathlib2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pathlib2/fuzz_match.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pathlib2/fuzz_posix_compile.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pathlib2/fuzz_windows_compile.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pdoc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pdoc/fuzz_html_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pem/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pem/fuzz_pem.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pendulum/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pendulum/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pffft/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pffft/generate_seed_corpus.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pip/fuzz_requirements.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ply/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ply/fuzz_lex_yacc.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/proto-plus-python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/proto-plus-python/fuzz_json_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/protobuf-python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/protobuf-python/fuzz_protobuf.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/psqlparse/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/psqlparse/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/psutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/psutil/fuzz_native.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/psycopg2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/psycopg2/fuzz_sql.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/py-serde/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/py-serde/fuzz_model.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyasn1-modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyasn1-modules/fuzz_decode.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyasn1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyasn1/fuzz_decode.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pycparser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pycparser/fuzz_c_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pycrypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pycrypto/fuzz_aes.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pycrypto/fuzz_all_or_nothing.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pycrypto/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pycrypto/fuzz_number.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pydantic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pydantic/fuzz_date.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pydantic/fuzz_network.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pydateutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pydateutil/fuzz_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pydateutil/fuzz_prop_isoparse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pydateutil/fuzz_tzstr.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pygments/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pygments/fuzz_guesser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pygments/fuzz_lexers.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyjson5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyjson5/fuzz_json.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyjwt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyjwt/fuzz_jwt.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pymysql/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pymysql/fuzz_connection.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pynacl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pynacl/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pynacl/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyodbc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyodbc/fuzz_curs_exec.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyparsing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyparsing/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyrsistent/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyrsistent/fuzz_vector.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pytables/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pytables/fuzz_file.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pytables/fuzz_file_extended.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pytest-py/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pytest-py/fuzz_source.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-ecdsa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-ecdsa/fuzz_ecdsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-ecdsa/fuzz_eddsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-ecdsa/fuzz_keys.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-email-validator/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-email-validator/fuzz_validator.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-fastjsonschema/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-fastjsonschema/fuzz_compile.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-future/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-future/fuzz_future_email.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-future/fuzz_future_htmlparser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-future/fuzz_future_urllib.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-future/fuzz_past.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-graphviz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-graphviz/fuzz_graph.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-hyperlink/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-hyperlink/fuzz_host.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-hyperlink/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-jose/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-jose/fuzz_jwe.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-jose/fuzz_jws.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-lz4/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-lz4/fuzz_lz4.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-markdown/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-markdown/fuzz_convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-markdownify/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-markdownify/fuzz_convert.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-nameparser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-nameparser/fuzz_fullname.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-nvd3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-nvd3/fuzz_linechart.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-pathspec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-pathspec/fuzz_pathspec.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-prompt-toolkit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-prompt-toolkit/fuzz_contrib.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-prompt-toolkit/fuzz_formatted_text.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-pypdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-pypdf/fuzz_encryption.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-rison/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-rison/fuzz_decode.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-rison/fuzz_roundtrip.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-rsa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-rsa/fuzz_roundtrip.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-tabulate/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python-tabulate/fuzz_tabulate.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python3-openid/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/python3-openid/fuzz_html_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pytz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pytz/fuzz_pytz.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyxdg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyxdg/fuzz_desktop_entry.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyxdg/fuzz_icon.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyxdg/fuzz_menu.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyxdg/fuzz_mime.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyyaml/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyyaml/fuzz_emitter.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyyaml/fuzz_loader.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyyaml/fuzz_reader.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyzmq/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/pyzmq/fuzz_frame.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/redis-py/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/redis-py/fuzz_backoff.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/redis-py/fuzz_encoder.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/redis-py/fuzz_func.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/redis-py/fuzz_helper.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/redis-py/fuzz_util.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/requests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/requests/fuzz_requests.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/retry/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/retry/fuzz_retry.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/rfc3967/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/rfc3967/fuzz_rfc3986.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/rich/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/rich/fuzz_markdown.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/sacremoses/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/sacremoses/fuzz_detokenize.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/sacremoses/fuzz_normalizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/sacremoses/fuzz_split_xml.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/sacremoses/fuzz_tokenizer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/scapy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/scapy/pcap_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/scikit-learn/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/scikit-learn/fuzz_preprocessing_encoders.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/scipy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/scipy/fuzz_io_mio5.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/scipy/fuzz_io_wavfile.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/setuptools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/setuptools/fuzz_config_pyprojecttoml.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/sigstore-python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/sigstore-python/fuzz_verify_artifact.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/simplejson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/simplejson/fuzz_decode.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/simplejson/fuzz_encode.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/six/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/six/fuzz_six.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/smart_open/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/smart_open/fuzz_bytebuffer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/smart_open/fuzz_func.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/smart_open/fuzz_util.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/smart_open/fuzz_zip.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/soupsieve/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/soupsieve/fuzz_closest.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/soupsieve/fuzz_filter.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/soupsieve/fuzz_match.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/soupsieve/fuzz_select.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/spirv-tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/spirv-tools/generate_spirv_corpus.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/sqlalchemy-utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/sqlalchemy-utils/fuzz_db.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/sqlalchemy-utils/fuzz_orm.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/sqlalchemy-utils/fuzz_type.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/sqlalchemy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/sqlalchemy/sqlalchemy_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/sqlalchemy_jsonfield/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/sqlalchemy_jsonfield/fuzz_basic.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/sqlparse/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/sqlparse/fuzz_format.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/sqlparse/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/stack_data/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/stack_data/fuzz_source.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/tensorflow-addons/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/tensorflow-addons/fuzz_text_ops.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/tinycss2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/tinycss2/fuzz_components.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/tinycss2/fuzz_parse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/toml/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/toml/fuzz_dump.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/toml/fuzz_load.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/tomlkit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/tomlkit/fuzz_dumps.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/tomlkit/fuzz_parser.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/toolbelt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/toolbelt/fuzz_multipart.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/toolz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/toolz/fuzz_itertoolz.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/tqdm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/tqdm/fuzz_tqdm.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/typing_extensions/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/typing_extensions/fuzz_typing_extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ujson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ujson/hypothesis_structured_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ujson/json_differential_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/ujson/ujson_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/underscore/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/underscore/fuzz_compile.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/uritemplate/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/uritemplate/fuzz_expand.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/urlextract/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/urlextract/fuzz_find_urls.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/urllib3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/urllib3/fuzz_requests.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/urllib3/fuzz_urlparse.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/validators/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/validators/fuzz_validators.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/w3lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/w3lib/fuzz_parse_data_uri.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/w3lib/fuzz_safe_download_url.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/w3lib/fuzz_url_safe.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/websocket-client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/websocket-client/fuzz_http.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/websocket-client/fuzz_url.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/wheel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/wheel/fuzz_wheel.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/wtforms/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/wtforms/fuzz_validators.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/xlrd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/xlrd/fuzz_open_workbook.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/xmltodict/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/xmltodict/unparse_parse_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/yarl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/yarl/fuzz_url.py Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/zipp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/github-scarecrow/oss-fuzz/projects/zipp/fuzz_zipp.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/bisector_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/build_specified_commit_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/helper_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/repo_manager_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/test_repos.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/utils_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/bisect_clang_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/detect_repo_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/indexer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/indexer/clang_wrapper_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/indexer/index_build_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/eval_command_injection.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/os_command_injection.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/subprocess_popen_injection.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/yaml_deserialization_general.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/yaml_deserialization_simple.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/ansible-runner-cve-2021-4041/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/ansible-runner-cve-2021-4041/fuzz_ansible_runner.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/libvcs-cve-2022-21187/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/libvcs-cve-2022-21187/fuzz_libvcs.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/python-ldap-GHSL-2021-117/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/python-ldap-GHSL-2021-117/fuzz_ldap.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/pytorch-lightning-1.5.10/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/pytorch-lightning-1.5.10/fuzz_pytorch_lightning.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-runner/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-runner/test_all.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-runner/test_all_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/base-images/base-runner/test_one.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/chronos/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/chronos/coverage_test_collection.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/chronos/integrity_validator_run_tests.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/ci/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/ci/build_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/affected_fuzz_targets_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/build_fuzzers_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/cifuzz_end_to_end_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/clusterfuzz_deployment_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/config_utils_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/continuous_integration_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/docker_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore_utils_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/fuzz_target_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/generate_coverage_report_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/get_coverage_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/http_utils_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/run_fuzzers_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/sarif_utils_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/test_helpers.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/git/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/git/git_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/github_actions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/github_actions/github_actions_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/filestore/github_actions/github_api_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/platform_config/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/platform_config/github_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/cifuzz/platform_config/platform_config_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/experimental/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/infra/experimental/contrib/arvo/arvo_reproducer_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/projects/g-api-python-firestore/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/projects/g-api-python-firestore/fuzz_test.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/projects/lxml/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/projects/lxml/test_utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/projects/pytest-py/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/github-scarecrow/oss-fuzz/projects/pytest-py/fuzz_source.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 2,000,423 bytes received 13,494 bytes 4,027,834.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,943,994 speedup is 0.97 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer ../shell_injection_poc_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=../shell_injection_poc_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py ../shell_injection_poc_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=shell_injection_poc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=shell_injection_poc_fuzzer.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//shell_injection_poc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py ../shell_injection_poc_fuzzer.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": In with Step #6 - "compile-libfuzzer-introspector-x86_64": [, ] Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - os Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - fakelib Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fakelib', ctx=Load()), attr='do_something', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fakelib.do_something Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='any', ctx=Load()), args=[GeneratorExp(elt=Compare(left=Constant(value=0), ops=[Eq()], comparators=[Name(id='c', ctx=Load())]), generators=[comprehension(target=Name(id='c', ctx=Store()), iter=Name(id='data', ctx=Load()), ifs=[], is_async=0)])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] any Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='os', ctx=Load()), attr='system', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [C] os.system Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='print', ctx=Load()), args=[Name(id='e', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] print Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestOneInput', ctx=Load())], keywords=[keyword(arg='enable_python_coverage', value=Constant(value=True))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=, origin='built-in') Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fe20b75d590>, origin='/usr/local/lib/python3.11/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.11/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - os Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='os', loader=, origin='frozen') Step #6 - "compile-libfuzzer-introspector-x86_64": - fakelib Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec is none Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 33% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 79% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-venv python3.9-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": file libmagic-mgc libmagic1 libpython3.9-minimal libpython3.9-stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": mime-support python3.9 python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 5327 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 26.2 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [756 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.9-minimal 14.2 kB/756 kB 2%] 14% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [2022 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 14% [2 python3.9-minimal 30.1 kB/2022 kB 1%] 47% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 47% [3 libmagic-mgc 39.3 kB/218 kB 18%] 52% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 53% [4 libmagic1 17.5 kB/75.9 kB 23%] 56% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 56% [5 file 23.3 kB/23.3 kB 100%] 59% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [6 mime-support 30.6 kB/30.6 kB 100%] 62% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-stdlib amd64 3.9.5-3ubuntu0~20.04.1 [1778 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [7 libpython3.9-stdlib 17.9 kB/1778 kB 1%] 91% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9 amd64 3.9.5-3ubuntu0~20.04.1 [423 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 python3.9 9517 B/423 kB 2%] 100% [Working] Fetched 5327 kB in 0s (14.0 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17554 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libpython3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-python3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic-mgc. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmagic1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libmagic1_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package file. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-file_1%3a5.38-4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package mime-support. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-mime-support_3.64ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libpython3.9-stdlib_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-python3.9_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic-mgc (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmagic1:amd64 (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up file (1:5.38-4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Connecting to security.ubuntu.com (185.125.190.81)] Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [2 InRelease 12.7 kB/128 kB 10%] [Connecting to security.ubuntu.com (185.125 0% [Waiting for headers] 0% [Waiting for headers] [Waiting for headers] Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] [3 InRelease 14.2 kB/128 kB 11%] Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [4 InRelease 6932 B/128 kB 5%] [3 InRelease 14.2 kB/128 kB 11%] 0% [3 InRelease 14.2 kB/128 kB 11%] 0% [3 InRelease 20.0 kB/128 kB 16%] 0% [3 InRelease 54.7 kB/128 kB 43%] 0% [Working] 100% [Working] Fetched 383 kB in 1s (525 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 31% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 31% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-doc python3-tk python3-venv python-setuptools-doc python3.8-venv Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 21 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 13.8 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 54.4 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [721 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.8-minimal 14.2 kB/721 kB 2%] 5% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [1900 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 5% [2 python3.8-minimal 30.1 kB/1900 kB 2%] 17% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [3 python3-minimal 23.6 kB/23.6 kB 100%] 18% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 18% [4 libmpdec2 41.7 kB/81.1 kB 51%] 20% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.18 [1676 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 20% [5 libpython3.8-stdlib 25.9 kB/1676 kB 2%] 30% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.18 [387 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 31% [6 python3.8 49.2 kB/387 kB 13%] 33% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 35% [8 python3 36.9 kB/47.6 kB 77%] 36% [Waiting for headers] Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.3 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 36% [9 python3-pkg-resources 53.2 kB/130 kB 41%] 37% [Waiting for headers] Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.8 [117 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 38% [10 libexpat1-dev 65.5 kB/117 kB 56%] 39% [Waiting for headers] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.18 [1625 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 39% [11 libpython3.8 18.8 kB/1625 kB 1%] 49% [Waiting for headers] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.18 [3950 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 50% [12 libpython3.8-dev 31.5 kB/3950 kB 1%] 73% [Waiting for headers] Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 74% [Waiting for headers] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.11 [1808 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 74% [14 python-pip-whl 36.9 kB/1808 kB 2%] 86% [Waiting for headers] Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.18 [514 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [15 python3.8-dev 31.8 kB/514 kB 6%] 90% [Waiting for headers] Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [16 python3-lib2to3 41.7 kB/76.3 kB 55%] 91% [Waiting for headers] Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [17 python3-distutils 30.6 kB/141 kB 22%] 93% [Waiting for headers] Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [Working] Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.3 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [19 python3-setuptools 18.6 kB/330 kB 6%] 97% [Waiting for headers] Get:20 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [20 python3-wheel 15.7 kB/23.9 kB 65%] 98% [Waiting for headers] Get:21 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.11 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 98% [21 python3-pip 57.0 kB/231 kB 25%] 100% [Working] Fetched 13.8 MB in 0s (28.0 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18254 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18536 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmpdec2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libmpdec2_2.4.2-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18910 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-python3-pkg-resources_45.2.0-1ubuntu0.3_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libexpat1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libexpat1-dev_2.2.9-1ubuntu0.8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libpython3.8_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-libpython3.8-dev_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-python-pip-whl_20.0.2-5ubuntu1.11_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-python3.8-dev_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-lib2to3. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-distutils. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-python3-setuptools_45.2.0-1ubuntu0.3_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-python3-pip_20.0.2-5ubuntu1.11_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8 (3.8.10-0ubuntu1~20.04.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading virtualenv-20.35.4-py3-none-any.whl (6.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  | | 10 kB 21.8 MB/s eta 0:00:01  | | 20 kB 12.9 MB/s eta 0:00:01  |▏ | 30 kB 7.3 MB/s eta 0:00:01  |▏ | 40 kB 3.9 MB/s eta 0:00:02  |▎ | 51 kB 4.8 MB/s eta 0:00:02  |▎ | 61 kB 4.9 MB/s eta 0:00:02  |▍ | 71 kB 4.8 MB/s eta 0:00:02  |▍ | 81 kB 3.8 MB/s eta 0:00:02  |▌ | 92 kB 4.2 MB/s eta 0:00:02  |▌ | 102 kB 4.5 MB/s eta 0:00:02  |▋ | 112 kB 4.5 MB/s eta 0:00:02  |▋ | 122 kB 4.5 MB/s eta 0:00:02  |▊ | 133 kB 4.5 MB/s eta 0:00:02  |▊ | 143 kB 4.5 MB/s eta 0:00:02  |▉ | 153 kB 4.5 MB/s eta 0:00:02  |▉ | 163 kB 4.5 MB/s eta 0:00:02  |█ | 174 kB 4.5 MB/s eta 0:00:02  |█ | 184 kB 4.5 MB/s eta 0:00:02  |█ | 194 kB 4.5 MB/s eta 0:00:02  |█ | 204 kB 4.5 MB/s eta 0:00:02  |█▏ | 215 kB 4.5 MB/s eta 0:00:02  |█▏ | 225 kB 4.5 MB/s eta 0:00:02  |█▎ | 235 kB 4.5 MB/s eta 0:00:02  |█▎ | 245 kB 4.5 MB/s eta 0:00:02  |█▍ | 256 kB 4.5 MB/s eta 0:00:02  |█▍ | 266 kB 4.5 MB/s eta 0:00:02  |█▌ | 276 kB 4.5 MB/s eta 0:00:02  |█▌ | 286 kB 4.5 MB/s eta 0:00:02  |█▋ | 296 kB 4.5 MB/s eta 0:00:02  |█▋ | 307 kB 4.5 MB/s eta 0:00:02  |█▊ | 317 kB 4.5 MB/s eta 0:00:02  |█▊ | 327 kB 4.5 MB/s eta 0:00:02  |█▉ | 337 kB 4.5 MB/s eta 0:00:02  |█▉ | 348 kB 4.5 MB/s eta 0:00:02  |██ | 358 kB 4.5 MB/s eta 0:00:02  |██ | 368 kB 4.5 MB/s eta 0:00:02  |██ | 378 kB 4.5 MB/s eta 0:00:02  |██ | 389 kB 4.5 MB/s eta 0:00:02  |██▏ | 399 kB 4.5 MB/s eta 0:00:02  |██▏ | 409 kB 4.5 MB/s eta 0:00:02  |██▎ | 419 kB 4.5 MB/s eta 0:00:02  |██▎ | 430 kB 4.5 MB/s eta 0:00:02  |██▍ | 440 kB 4.5 MB/s eta 0:00:02  |██▍ | 450 kB 4.5 MB/s eta 0:00:02  |██▌ | 460 kB 4.5 MB/s eta 0:00:02  |██▌ | 471 kB 4.5 MB/s eta 0:00:02  |██▋ | 481 kB 4.5 MB/s eta 0:00:02  |██▋ | 491 kB 4.5 MB/s eta 0:00:02  |██▊ | 501 kB 4.5 MB/s eta 0:00:02  |██▊ | 512 kB 4.5 MB/s eta 0:00:02  |██▉ | 522 kB 4.5 MB/s eta 0:00:02  |██▉ | 532 kB 4.5 MB/s eta 0:00:02  |███ | 542 kB 4.5 MB/s eta 0:00:02  |███ | 552 kB 4.5 MB/s eta 0:00:02  |███ | 563 kB 4.5 MB/s eta 0:00:02  |███ | 573 kB 4.5 MB/s eta 0:00:02  |███ | 583 kB 4.5 MB/s eta 0:00:02  |███▏ | 593 kB 4.5 MB/s eta 0:00:02  |███▏ | 604 kB 4.5 MB/s eta 0:00:02  |███▎ | 614 kB 4.5 MB/s eta 0:00:02  |███▎ | 624 kB 4.5 MB/s eta 0:00:02  |███▍ | 634 kB 4.5 MB/s eta 0:00:02  |███▍ | 645 kB 4.5 MB/s eta 0:00:02  |███▌ | 655 kB 4.5 MB/s eta 0:00:02  |███▌ | 665 kB 4.5 MB/s eta 0:00:02  |███▋ | 675 kB 4.5 MB/s eta 0:00:02  |███▋ | 686 kB 4.5 MB/s eta 0:00:02  |███▊ | 696 kB 4.5 MB/s eta 0:00:02  |███▊ | 706 kB 4.5 MB/s eta 0:00:02  |███▉ | 716 kB 4.5 MB/s eta 0:00:02  |███▉ | 727 kB 4.5 MB/s eta 0:00:02  |████ | 737 kB 4.5 MB/s eta 0:00:02  |████ | 747 kB 4.5 MB/s eta 0:00:02  |████ | 757 kB 4.5 MB/s eta 0:00:02  |████ | 768 kB 4.5 MB/s eta 0:00:02  |████▏ | 778 kB 4.5 MB/s eta 0:00:02  |████▏ | 788 kB 4.5 MB/s eta 0:00:02  |████▎ | 798 kB 4.5 MB/s eta 0:00:02  |████▎ | 808 kB 4.5 MB/s eta 0:00:02  |████▍ | 819 kB 4.5 MB/s eta 0:00:02  |████▍ | 829 kB 4.5 MB/s eta 0:00:02  |████▌ | 839 kB 4.5 MB/s eta 0:00:02  |████▌ | 849 kB 4.5 MB/s eta 0:00:02  |████▋ | 860 kB 4.5 MB/s eta 0:00:02  |████▋ | 870 kB 4.5 MB/s eta 0:00:02  |████▊ | 880 kB 4.5 MB/s eta 0:00:02  |████▊ | 890 kB 4.5 MB/s eta 0:00:02  |████▉ | 901 kB 4.5 MB/s eta 0:00:02  |████▉ | 911 kB 4.5 MB/s eta 0:00:02  |█████ | 921 kB 4.5 MB/s eta 0:00:02  |█████ | 931 kB 4.5 MB/s eta 0:00:02  |█████ | 942 kB 4.5 MB/s eta 0:00:02  |█████ | 952 kB 4.5 MB/s eta 0:00:02  |█████▏ | 962 kB 4.5 MB/s eta 0:00:02  |█████▏ | 972 kB 4.5 MB/s eta 0:00:02  |█████▎ | 983 kB 4.5 MB/s eta 0:00:02  |█████▎ | 993 kB 4.5 MB/s eta 0:00:02  |█████▍ | 1.0 MB 4.5 MB/s eta 0:00:02  |█████▍ | 1.0 MB 4.5 MB/s eta 0:00:02  |█████▌ | 1.0 MB 4.5 MB/s eta 0:00:02  |█████▌ | 1.0 MB 4.5 MB/s eta 0:00:02  |█████▋ | 1.0 MB 4.5 MB/s eta 0:00:02  |█████▋ | 1.1 MB 4.5 MB/s eta 0:00:02  |█████▊ | 1.1 MB 4.5 MB/s eta 0:00:02  |█████▊ | 1.1 MB 4.5 MB/s eta 0:00:02  |█████▉ | 1.1 MB 4.5 MB/s eta 0:00:02  |█████▉ | 1.1 MB 4.5 MB/s eta 0:00:02  |██████ | 1.1 MB 4.5 MB/s eta 0:00:02  |██████ | 1.1 MB 4.5 MB/s eta 0:00:02  |██████ | 1.1 MB 4.5 MB/s eta 0:00:02  |██████ | 1.1 MB 4.5 MB/s eta 0:00:02  |██████▏ | 1.1 MB 4.5 MB/s eta 0:00:02  |██████▏ | 1.2 MB 4.5 MB/s eta 0:00:02  |██████▏ | 1.2 MB 4.5 MB/s eta 0:00:02  |██████▎ | 1.2 MB 4.5 MB/s eta 0:00:02  |██████▎ | 1.2 MB 4.5 MB/s eta 0:00:02  |██████▍ | 1.2 MB 4.5 MB/s eta 0:00:02  |██████▍ | 1.2 MB 4.5 MB/s eta 0:00:02  |██████▌ | 1.2 MB 4.5 MB/s eta 0:00:02  |██████▌ | 1.2 MB 4.5 MB/s eta 0:00:02  |██████▋ | 1.2 MB 4.5 MB/s eta 0:00:02  |██████▋ | 1.2 MB 4.5 MB/s eta 0:00:02  |██████▊ | 1.3 MB 4.5 MB/s eta 0:00:02  |██████▊ | 1.3 MB 4.5 MB/s eta 0:00:02  |██████▉ | 1.3 MB 4.5 MB/s eta 0:00:02  |██████▉ | 1.3 MB 4.5 MB/s eta 0:00:02  |███████ | 1.3 MB 4.5 MB/s eta 0:00:02  |███████ | 1.3 MB 4.5 MB/s eta 0:00:02  |███████ | 1.3 MB 4.5 MB/s eta 0:00:02  |███████ | 1.3 MB 4.5 MB/s eta 0:00:02  |███████▏ | 1.3 MB 4.5 MB/s eta 0:00:02  |███████▏ | 1.4 MB 4.5 MB/s eta 0:00:02  |███████▎ | 1.4 MB 4.5 MB/s eta 0:00:02  |███████▎ | 1.4 MB 4.5 MB/s eta 0:00:02  |███████▍ | 1.4 MB 4.5 MB/s eta 0:00:02  |███████▍ | 1.4 MB 4.5 MB/s eta 0:00:02  |███████▌ | 1.4 MB 4.5 MB/s eta 0:00:02  |███████▌ | 1.4 MB 4.5 MB/s eta 0:00:02  |███████▋ | 1.4 MB 4.5 MB/s eta 0:00:02  |███████▋ | 1.4 MB 4.5 MB/s eta 0:00:02  |███████▊ | 1.4 MB 4.5 MB/s eta 0:00:02  |███████▊ | 1.5 MB 4.5 MB/s eta 0:00:02  |███████▉ | 1.5 MB 4.5 MB/s eta 0:00:02  |███████▉ | 1.5 MB 4.5 MB/s eta 0:00:02  |████████ | 1.5 MB 4.5 MB/s eta 0:00:01  |████████ | 1.5 MB 4.5 MB/s eta 0:00:01  |████████ | 1.5 MB 4.5 MB/s eta 0:00:01  |████████ | 1.5 MB 4.5 MB/s eta 0:00:01  |████████▏ | 1.5 MB 4.5 MB/s eta 0:00:01  |████████▏ | 1.5 MB 4.5 MB/s eta 0:00:01  |████████▎ | 1.5 MB 4.5 MB/s eta 0:00:01  |████████▎ | 1.6 MB 4.5 MB/s eta 0:00:01  |████████▍ | 1.6 MB 4.5 MB/s eta 0:00:01  |████████▍ | 1.6 MB 4.5 MB/s eta 0:00:01  |████████▌ | 1.6 MB 4.5 MB/s eta 0:00:01  |████████▌ | 1.6 MB 4.5 MB/s eta 0:00:01  |████████▋ | 1.6 MB 4.5 MB/s eta 0:00:01  |████████▋ | 1.6 MB 4.5 MB/s eta 0:00:01  |████████▊ | 1.6 MB 4.5 MB/s eta 0:00:01  |████████▊ | 1.6 MB 4.5 MB/s eta 0:00:01  |████████▉ | 1.6 MB 4.5 MB/s eta 0:00:01  |████████▉ | 1.7 MB 4.5 MB/s eta 0:00:01  |█████████ | 1.7 MB 4.5 MB/s eta 0:00:01  |█████████ | 1.7 MB 4.5 MB/s eta 0:00:01  |█████████ | 1.7 MB 4.5 MB/s eta 0:00:01  |█████████ | 1.7 MB 4.5 MB/s eta 0:00:01  |█████████▏ | 1.7 MB 4.5 MB/s eta 0:00:01  |█████████▏ | 1.7 MB 4.5 MB/s eta 0:00:01  |█████████▏ | 1.7 MB 4.5 MB/s eta 0:00:01  |█████████▎ | 1.7 MB 4.5 MB/s eta 0:00:01  |█████████▎ | 1.8 MB 4.5 MB/s eta 0:00:01  |█████████▍ | 1.8 MB 4.5 MB/s eta 0:00:01  |█████████▍ | 1.8 MB 4.5 MB/s eta 0:00:01  |█████████▌ | 1.8 MB 4.5 MB/s eta 0:00:01  |█████████▌ | 1.8 MB 4.5 MB/s eta 0:00:01  |█████████▋ | 1.8 MB 4.5 MB/s eta 0:00:01  |█████████▋ | 1.8 MB 4.5 MB/s eta 0:00:01  |█████████▊ | 1.8 MB 4.5 MB/s eta 0:00:01  |█████████▊ | 1.8 MB 4.5 MB/s eta 0:00:01  |█████████▉ | 1.8 MB 4.5 MB/s eta 0:00:01  |█████████▉ | 1.9 MB 4.5 MB/s eta 0:00:01  |██████████ | 1.9 MB 4.5 MB/s eta 0:00:01  |██████████ | 1.9 MB 4.5 MB/s eta 0:00:01  |██████████ | 1.9 MB 4.5 MB/s eta 0:00:01  |██████████ | 1.9 MB 4.5 MB/s eta 0:00:01  |██████████▏ | 1.9 MB 4.5 MB/s eta 0:00:01  |██████████▏ | 1.9 MB 4.5 MB/s eta 0:00:01  |██████████▎ | 1.9 MB 4.5 MB/s eta 0:00:01  |██████████▎ | 1.9 MB 4.5 MB/s eta 0:00:01  |██████████▍ | 1.9 MB 4.5 MB/s eta 0:00:01  |██████████▍ | 2.0 MB 4.5 MB/s eta 0:00:01  |██████████▌ | 2.0 MB 4.5 MB/s eta 0:00:01  |██████████▌ | 2.0 MB 4.5 MB/s eta 0:00:01  |██████████▋ | 2.0 MB 4.5 MB/s eta 0:00:01  |██████████▋ | 2.0 MB 4.5 MB/s eta 0:00:01  |██████████▊ | 2.0 MB 4.5 MB/s eta 0:00:01  |██████████▊ | 2.0 MB 4.5 MB/s eta 0:00:01  |██████████▉ | 2.0 MB 4.5 MB/s eta 0:00:01  |██████████▉ | 2.0 MB 4.5 MB/s eta 0:00:01  |███████████ | 2.0 MB 4.5 MB/s eta 0:00:01  |███████████ | 2.1 MB 4.5 MB/s eta 0:00:01  |███████████ | 2.1 MB 4.5 MB/s eta 0:00:01  |███████████ | 2.1 MB 4.5 MB/s eta 0:00:01  |███████████▏ | 2.1 MB 4.5 MB/s eta 0:00:01  |███████████▏ | 2.1 MB 4.5 MB/s eta 0:00:01  |███████████▎ | 2.1 MB 4.5 MB/s eta 0:00:01  |███████████▎ | 2.1 MB 4.5 MB/s eta 0:00:01  |███████████▍ | 2.1 MB 4.5 MB/s eta 0:00:01  |███████████▍ | 2.1 MB 4.5 MB/s eta 0:00:01  |███████████▌ | 2.2 MB 4.5 MB/s eta 0:00:01  |███████████▌ | 2.2 MB 4.5 MB/s eta 0:00:01  |███████████▋ | 2.2 MB 4.5 MB/s eta 0:00:01  |███████████▋ | 2.2 MB 4.5 MB/s eta 0:00:01  |███████████▊ | 2.2 MB 4.5 MB/s eta 0:00:01  |███████████▊ | 2.2 MB 4.5 MB/s eta 0:00:01  |███████████▉ | 2.2 MB 4.5 MB/s eta 0:00:01  |███████████▉ | 2.2 MB 4.5 MB/s eta 0:00:01  |████████████ | 2.2 MB 4.5 MB/s eta 0:00:01  |████████████ | 2.2 MB 4.5 MB/s eta 0:00:01  |████████████ | 2.3 MB 4.5 MB/s eta 0:00:01  |████████████ | 2.3 MB 4.5 MB/s eta 0:00:01  |████████████▏ | 2.3 MB 4.5 MB/s eta 0:00:01  |████████████▏ | 2.3 MB 4.5 MB/s eta 0:00:01  |████████████▎ | 2.3 MB 4.5 MB/s eta 0:00:01  |████████████▎ | 2.3 MB 4.5 MB/s eta 0:00:01  |████████████▎ | 2.3 MB 4.5 MB/s eta 0:00:01  |████████████▍ | 2.3 MB 4.5 MB/s eta 0:00:01  |████████████▍ | 2.3 MB 4.5 MB/s eta 0:00:01  |████████████▌ | 2.3 MB 4.5 MB/s eta 0:00:01  |████████████▌ | 2.4 MB 4.5 MB/s eta 0:00:01  |████████████▋ | 2.4 MB 4.5 MB/s eta 0:00:01  |████████████▋ | 2.4 MB 4.5 MB/s eta 0:00:01  |████████████▊ | 2.4 MB 4.5 MB/s eta 0:00:01  |████████████▊ | 2.4 MB 4.5 MB/s eta 0:00:01  |████████████▉ | 2.4 MB 4.5 MB/s eta 0:00:01  |████████████▉ | 2.4 MB 4.5 MB/s eta 0:00:01  |█████████████ | 2.4 MB 4.5 MB/s eta 0:00:01  |█████████████ | 2.4 MB 4.5 MB/s eta 0:00:01  |█████████████ | 2.4 MB 4.5 MB/s eta 0:00:01  |█████████████ | 2.5 MB 4.5 MB/s eta 0:00:01  |█████████████▏ | 2.5 MB 4.5 MB/s eta 0:00:01  |█████████████▏ | 2.5 MB 4.5 MB/s eta 0:00:01  |█████████████▎ | 2.5 MB 4.5 MB/s eta 0:00:01  |█████████████▎ | 2.5 MB 4.5 MB/s eta 0:00:01  |█████████████▍ | 2.5 MB 4.5 MB/s eta 0:00:01  |█████████████▍ | 2.5 MB 4.5 MB/s eta 0:00:01  |█████████████▌ | 2.5 MB 4.5 MB/s eta 0:00:01  |█████████████▌ | 2.5 MB 4.5 MB/s eta 0:00:01  |█████████████▋ | 2.5 MB 4.5 MB/s eta 0:00:01  |█████████████▋ | 2.6 MB 4.5 MB/s eta 0:00:01  |█████████████▊ | 2.6 MB 4.5 MB/s eta 0:00:01  |█████████████▊ | 2.6 MB 4.5 MB/s eta 0:00:01  |█████████████▉ | 2.6 MB 4.5 MB/s eta 0:00:01  |█████████████▉ | 2.6 MB 4.5 MB/s eta 0:00:01  |██████████████ | 2.6 MB 4.5 MB/s eta 0:00:01  |██████████████ | 2.6 MB 4.5 MB/s eta 0:00:01  |██████████████ | 2.6 MB 4.5 MB/s eta 0:00:01  |██████████████ | 2.6 MB 4.5 MB/s eta 0:00:01  |██████████████▏ | 2.7 MB 4.5 MB/s eta 0:00:01  |██████████████▏ | 2.7 MB 4.5 MB/s eta 0:00:01  |██████████████▎ | 2.7 MB 4.5 MB/s eta 0:00:01  |██████████████▎ | 2.7 MB 4.5 MB/s eta 0:00:01  |██████████████▍ | 2.7 MB 4.5 MB/s eta 0:00:01  |██████████████▍ | 2.7 MB 4.5 MB/s eta 0:00:01  |██████████████▌ | 2.7 MB 4.5 MB/s eta 0:00:01  |██████████████▌ | 2.7 MB 4.5 MB/s eta 0:00:01  |██████████████▋ | 2.7 MB 4.5 MB/s eta 0:00:01  |██████████████▋ | 2.7 MB 4.5 MB/s eta 0:00:01  |██████████████▊ | 2.8 MB 4.5 MB/s eta 0:00:01  |██████████████▊ | 2.8 MB 4.5 MB/s eta 0:00:01  |██████████████▉ | 2.8 MB 4.5 MB/s eta 0:00:01  |██████████████▉ | 2.8 MB 4.5 MB/s eta 0:00:01  |███████████████ | 2.8 MB 4.5 MB/s eta 0:00:01  |███████████████ | 2.8 MB 4.5 MB/s eta 0:00:01  |███████████████ | 2.8 MB 4.5 MB/s eta 0:00:01  |███████████████ | 2.8 MB 4.5 MB/s eta 0:00:01  |███████████████▏ | 2.8 MB 4.5 MB/s eta 0:00:01  |███████████████▏ | 2.8 MB 4.5 MB/s eta 0:00:01  |███████████████▎ | 2.9 MB 4.5 MB/s eta 0:00:01  |███████████████▎ | 2.9 MB 4.5 MB/s eta 0:00:01  |███████████████▎ | 2.9 MB 4.5 MB/s eta 0:00:01  |███████████████▍ | 2.9 MB 4.5 MB/s eta 0:00:01  |███████████████▍ | 2.9 MB 4.5 MB/s eta 0:00:01  |███████████████▌ | 2.9 MB 4.5 MB/s eta 0:00:01  |███████████████▌ | 2.9 MB 4.5 MB/s eta 0:00:01  |███████████████▋ | 2.9 MB 4.5 MB/s eta 0:00:01  |███████████████▋ | 2.9 MB 4.5 MB/s eta 0:00:01  |███████████████▊ | 2.9 MB 4.5 MB/s eta 0:00:01  |███████████████▊ | 3.0 MB 4.5 MB/s eta 0:00:01  |███████████████▉ | 3.0 MB 4.5 MB/s eta 0:00:01  |███████████████▉ | 3.0 MB 4.5 MB/s eta 0:00:01  |████████████████ | 3.0 MB 4.5 MB/s eta 0:00:01  |████████████████ | 3.0 MB 4.5 MB/s eta 0:00:01  |████████████████ | 3.0 MB 4.5 MB/s eta 0:00:01  |████████████████ | 3.0 MB 4.5 MB/s eta 0:00:01  |████████████████▏ | 3.0 MB 4.5 MB/s eta 0:00:01  |████████████████▏ | 3.0 MB 4.5 MB/s eta 0:00:01  |████████████████▎ | 3.1 MB 4.5 MB/s eta 0:00:01  |████████████████▎ | 3.1 MB 4.5 MB/s eta 0:00:01  |████████████████▍ | 3.1 MB 4.5 MB/s eta 0:00:01  |████████████████▍ | 3.1 MB 4.5 MB/s eta 0:00:01  |████████████████▌ | 3.1 MB 4.5 MB/s eta 0:00:01  |████████████████▌ | 3.1 MB 4.5 MB/s eta 0:00:01  |████████████████▋ | 3.1 MB 4.5 MB/s eta 0:00:01  |████████████████▋ | 3.1 MB 4.5 MB/s eta 0:00:01  |████████████████▊ | 3.1 MB 4.5 MB/s eta 0:00:01  |████████████████▊ | 3.1 MB 4.5 MB/s eta 0:00:01  |████████████████▉ | 3.2 MB 4.5 MB/s eta 0:00:01  |████████████████▉ | 3.2 MB 4.5 MB/s eta 0:00:01  |█████████████████ | 3.2 MB 4.5 MB/s eta 0:00:01  |█████████████████ | 3.2 MB 4.5 MB/s eta 0:00:01  |█████████████████ | 3.2 MB 4.5 MB/s eta 0:00:01  |█████████████████ | 3.2 MB 4.5 MB/s eta 0:00:01  |█████████████████▏ | 3.2 MB 4.5 MB/s eta 0:00:01  |█████████████████▏ | 3.2 MB 4.5 MB/s eta 0:00:01  |█████████████████▎ | 3.2 MB 4.5 MB/s eta 0:00:01  |█████████████████▎ | 3.2 MB 4.5 MB/s eta 0:00:01  |█████████████████▍ | 3.3 MB 4.5 MB/s eta 0:00:01  |█████████████████▍ | 3.3 MB 4.5 MB/s eta 0:00:01  |█████████████████▌ | 3.3 MB 4.5 MB/s eta 0:00:01  |█████████████████▌ | 3.3 MB 4.5 MB/s eta 0:00:01  |█████████████████▋ | 3.3 MB 4.5 MB/s eta 0:00:01  |█████████████████▋ | 3.3 MB 4.5 MB/s eta 0:00:01  |█████████████████▊ | 3.3 MB 4.5 MB/s eta 0:00:01  |█████████████████▊ | 3.3 MB 4.5 MB/s eta 0:00:01  |█████████████████▉ | 3.3 MB 4.5 MB/s eta 0:00:01  |█████████████████▉ | 3.3 MB 4.5 MB/s eta 0:00:01  |██████████████████ | 3.4 MB 4.5 MB/s eta 0:00:01  |██████████████████ | 3.4 MB 4.5 MB/s eta 0:00:01  |██████████████████ | 3.4 MB 4.5 MB/s eta 0:00:01  |██████████████████ | 3.4 MB 4.5 MB/s eta 0:00:01  |██████████████████▏ | 3.4 MB 4.5 MB/s eta 0:00:01  |██████████████████▏ | 3.4 MB 4.5 MB/s eta 0:00:01  |██████████████████▎ | 3.4 MB 4.5 MB/s eta 0:00:01  |██████████████████▎ | 3.4 MB 4.5 MB/s eta 0:00:01  |██████████████████▍ | 3.4 MB 4.5 MB/s eta 0:00:01  |██████████████████▍ | 3.5 MB 4.5 MB/s eta 0:00:01  |██████████████████▍ | 3.5 MB 4.5 MB/s eta 0:00:01  |██████████████████▌ | 3.5 MB 4.5 MB/s eta 0:00:01  |██████████████████▌ | 3.5 MB 4.5 MB/s eta 0:00:01  |██████████████████▋ | 3.5 MB 4.5 MB/s eta 0:00:01  |██████████████████▋ | 3.5 MB 4.5 MB/s eta 0:00:01  |██████████████████▊ | 3.5 MB 4.5 MB/s eta 0:00:01  |██████████████████▊ | 3.5 MB 4.5 MB/s eta 0:00:01  |██████████████████▉ | 3.5 MB 4.5 MB/s eta 0:00:01  |██████████████████▉ | 3.5 MB 4.5 MB/s eta 0:00:01  |███████████████████ | 3.6 MB 4.5 MB/s eta 0:00:01  |███████████████████ | 3.6 MB 4.5 MB/s eta 0:00:01  |███████████████████ | 3.6 MB 4.5 MB/s eta 0:00:01  |███████████████████ | 3.6 MB 4.5 MB/s eta 0:00:01  |███████████████████▏ | 3.6 MB 4.5 MB/s eta 0:00:01  |███████████████████▏ | 3.6 MB 4.5 MB/s eta 0:00:01  |███████████████████▎ | 3.6 MB 4.5 MB/s eta 0:00:01  |███████████████████▎ | 3.6 MB 4.5 MB/s eta 0:00:01  |███████████████████▍ | 3.6 MB 4.5 MB/s eta 0:00:01  |███████████████████▍ | 3.6 MB 4.5 MB/s eta 0:00:01  |███████████████████▌ | 3.7 MB 4.5 MB/s eta 0:00:01  |███████████████████▌ | 3.7 MB 4.5 MB/s eta 0:00:01  |███████████████████▋ | 3.7 MB 4.5 MB/s eta 0:00:01  |███████████████████▋ | 3.7 MB 4.5 MB/s eta 0:00:01  |███████████████████▊ | 3.7 MB 4.5 MB/s eta 0:00:01  |███████████████████▊ | 3.7 MB 4.5 MB/s eta 0:00:01  |███████████████████▉ | 3.7 MB 4.5 MB/s eta 0:00:01  |███████████████████▉ | 3.7 MB 4.5 MB/s eta 0:00:01  |████████████████████ | 3.7 MB 4.5 MB/s eta 0:00:01  |████████████████████ | 3.7 MB 4.5 MB/s eta 0:00:01  |████████████████████ | 3.8 MB 4.5 MB/s eta 0:00:01  |████████████████████ | 3.8 MB 4.5 MB/s eta 0:00:01  |████████████████████▏ | 3.8 MB 4.5 MB/s eta 0:00:01  |████████████████████▏ | 3.8 MB 4.5 MB/s eta 0:00:01  |████████████████████▎ | 3.8 MB 4.5 MB/s eta 0:00:01  |████████████████████▎ | 3.8 MB 4.5 MB/s eta 0:00:01  |████████████████████▍ | 3.8 MB 4.5 MB/s eta 0:00:01  |████████████████████▍ | 3.8 MB 4.5 MB/s eta 0:00:01  |████████████████████▌ | 3.8 MB 4.5 MB/s eta 0:00:01  |████████████████████▌ | 3.9 MB 4.5 MB/s eta 0:00:01  |████████████████████▋ | 3.9 MB 4.5 MB/s eta 0:00:01  |████████████████████▋ | 3.9 MB 4.5 MB/s eta 0:00:01  |████████████████████▊ | 3.9 MB 4.5 MB/s eta 0:00:01  |████████████████████▊ | 3.9 MB 4.5 MB/s eta 0:00:01  |████████████████████▉ | 3.9 MB 4.5 MB/s eta 0:00:01  |████████████████████▉ | 3.9 MB 4.5 MB/s eta 0:00:01  |█████████████████████ | 3.9 MB 4.5 MB/s eta 0:00:01  |█████████████████████ | 3.9 MB 4.5 MB/s eta 0:00:01  |█████████████████████ | 3.9 MB 4.5 MB/s eta 0:00:01  |█████████████████████ | 4.0 MB 4.5 MB/s eta 0:00:01  |█████████████████████▏ | 4.0 MB 4.5 MB/s eta 0:00:01  |█████████████████████▏ | 4.0 MB 4.5 MB/s eta 0:00:01  |█████████████████████▎ | 4.0 MB 4.5 MB/s eta 0:00:01  |█████████████████████▎ | 4.0 MB 4.5 MB/s eta 0:00:01  |█████████████████████▍ | 4.0 MB 4.5 MB/s eta 0:00:01  |█████████████████████▍ | 4.0 MB 4.5 MB/s eta 0:00:01  |█████████████████████▌ | 4.0 MB 4.5 MB/s eta 0:00:01  |█████████████████████▌ | 4.0 MB 4.5 MB/s eta 0:00:01  |█████████████████████▌ | 4.0 MB 4.5 MB/s eta 0:00:01  |█████████████████████▋ | 4.1 MB 4.5 MB/s eta 0:00:01  |█████████████████████▋ | 4.1 MB 4.5 MB/s eta 0:00:01  |█████████████████████▊ | 4.1 MB 4.5 MB/s eta 0:00:01  |█████████████████████▊ | 4.1 MB 4.5 MB/s eta 0:00:01  |█████████████████████▉ | 4.1 MB 4.5 MB/s eta 0:00:01  |█████████████████████▉ | 4.1 MB 4.5 MB/s eta 0:00:01  |██████████████████████ | 4.1 MB 4.5 MB/s eta 0:00:01  |██████████████████████ | 4.1 MB 4.5 MB/s eta 0:00:01  |██████████████████████ | 4.1 MB 4.5 MB/s eta 0:00:01  |██████████████████████ | 4.1 MB 4.5 MB/s eta 0:00:01  |██████████████████████▏ | 4.2 MB 4.5 MB/s eta 0:00:01  |██████████████████████▏ | 4.2 MB 4.5 MB/s eta 0:00:01  |██████████████████████▎ | 4.2 MB 4.5 MB/s eta 0:00:01  |██████████████████████▎ | 4.2 MB 4.5 MB/s eta 0:00:01  |██████████████████████▍ | 4.2 MB 4.5 MB/s eta 0:00:01  |██████████████████████▍ | 4.2 MB 4.5 MB/s eta 0:00:01  |██████████████████████▌ | 4.2 MB 4.5 MB/s eta 0:00:01  |██████████████████████▌ | 4.2 MB 4.5 MB/s eta 0:00:01  |██████████████████████▋ | 4.2 MB 4.5 MB/s eta 0:00:01  |██████████████████████▋ | 4.2 MB 4.5 MB/s eta 0:00:01  |██████████████████████▊ | 4.3 MB 4.5 MB/s eta 0:00:01  |██████████████████████▊ | 4.3 MB 4.5 MB/s eta 0:00:01  |██████████████████████▉ | 4.3 MB 4.5 MB/s eta 0:00:01  |██████████████████████▉ | 4.3 MB 4.5 MB/s eta 0:00:01  |███████████████████████ | 4.3 MB 4.5 MB/s eta 0:00:01  |███████████████████████ | 4.3 MB 4.5 MB/s eta 0:00:01  |███████████████████████ | 4.3 MB 4.5 MB/s eta 0:00:01  |███████████████████████ | 4.3 MB 4.5 MB/s eta 0:00:01  |███████████████████████▏ | 4.3 MB 4.5 MB/s eta 0:00:01  |███████████████████████▏ | 4.4 MB 4.5 MB/s eta 0:00:01  |███████████████████████▎ | 4.4 MB 4.5 MB/s eta 0:00:01  |███████████████████████▎ | 4.4 MB 4.5 MB/s eta 0:00:01  |███████████████████████▍ | 4.4 MB 4.5 MB/s eta 0:00:01  |███████████████████████▍ | 4.4 MB 4.5 MB/s eta 0:00:01  |███████████████████████▌ | 4.4 MB 4.5 MB/s eta 0:00:01  |███████████████████████▌ | 4.4 MB 4.5 MB/s eta 0:00:01  |███████████████████████▋ | 4.4 MB 4.5 MB/s eta 0:00:01  |███████████████████████▋ | 4.4 MB 4.5 MB/s eta 0:00:01  |███████████████████████▊ | 4.4 MB 4.5 MB/s eta 0:00:01  |███████████████████████▊ | 4.5 MB 4.5 MB/s eta 0:00:01  |███████████████████████▉ | 4.5 MB 4.5 MB/s eta 0:00:01  |███████████████████████▉ | 4.5 MB 4.5 MB/s eta 0:00:01  |████████████████████████ | 4.5 MB 4.5 MB/s eta 0:00:01  |████████████████████████ | 4.5 MB 4.5 MB/s eta 0:00:01  |████████████████████████ | 4.5 MB 4.5 MB/s eta 0:00:01  |████████████████████████ | 4.5 MB 4.5 MB/s eta 0:00:01  |████████████████████████▏ | 4.5 MB 4.5 MB/s eta 0:00:01  |████████████████████████▏ | 4.5 MB 4.5 MB/s eta 0:00:01  |████████████████████████▎ | 4.5 MB 4.5 MB/s eta 0:00:01  |████████████████████████▎ | 4.6 MB 4.5 MB/s eta 0:00:01  |████████████████████████▍ | 4.6 MB 4.5 MB/s eta 0:00:01  |████████████████████████▍ | 4.6 MB 4.5 MB/s eta 0:00:01  |████████████████████████▌ | 4.6 MB 4.5 MB/s eta 0:00:01  |████████████████████████▌ | 4.6 MB 4.5 MB/s eta 0:00:01  |████████████████████████▌ | 4.6 MB 4.5 MB/s eta 0:00:01  |████████████████████████▋ | 4.6 MB 4.5 MB/s eta 0:00:01  |████████████████████████▋ | 4.6 MB 4.5 MB/s eta 0:00:01  |████████████████████████▊ | 4.6 MB 4.5 MB/s eta 0:00:01  |████████████████████████▊ | 4.6 MB 4.5 MB/s eta 0:00:01  |████████████████████████▉ | 4.7 MB 4.5 MB/s eta 0:00:01  |████████████████████████▉ | 4.7 MB 4.5 MB/s eta 0:00:01  |█████████████████████████ | 4.7 MB 4.5 MB/s eta 0:00:01  |█████████████████████████ | 4.7 MB 4.5 MB/s eta 0:00:01  |█████████████████████████ | 4.7 MB 4.5 MB/s eta 0:00:01  |█████████████████████████ | 4.7 MB 4.5 MB/s eta 0:00:01  |█████████████████████████▏ | 4.7 MB 4.5 MB/s eta 0:00:01  |█████████████████████████▏ | 4.7 MB 4.5 MB/s eta 0:00:01  |█████████████████████████▎ | 4.7 MB 4.5 MB/s eta 0:00:01  |█████████████████████████▎ | 4.8 MB 4.5 MB/s eta 0:00:01  |█████████████████████████▍ | 4.8 MB 4.5 MB/s eta 0:00:01  |█████████████████████████▍ | 4.8 MB 4.5 MB/s eta 0:00:01  |█████████████████████████▌ | 4.8 MB 4.5 MB/s eta 0:00:01  |█████████████████████████▌ | 4.8 MB 4.5 MB/s eta 0:00:01  |█████████████████████████▋ | 4.8 MB 4.5 MB/s eta 0:00:01  |█████████████████████████▋ | 4.8 MB 4.5 MB/s eta 0:00:01  |█████████████████████████▊ | 4.8 MB 4.5 MB/s eta 0:00:01  |█████████████████████████▊ | 4.8 MB 4.5 MB/s eta 0:00:01  |█████████████████████████▉ | 4.8 MB 4.5 MB/s eta 0:00:01  |█████████████████████████▉ | 4.9 MB 4.5 MB/s eta 0:00:01  |██████████████████████████ | 4.9 MB 4.5 MB/s eta 0:00:01  |██████████████████████████ | 4.9 MB 4.5 MB/s eta 0:00:01  |██████████████████████████ | 4.9 MB 4.5 MB/s eta 0:00:01  |██████████████████████████ | 4.9 MB 4.5 MB/s eta 0:00:01  |██████████████████████████▏ | 4.9 MB 4.5 MB/s eta 0:00:01  |██████████████████████████▏ | 4.9 MB 4.5 MB/s eta 0:00:01  |██████████████████████████▎ | 4.9 MB 4.5 MB/s eta 0:00:01  |██████████████████████████▎ | 4.9 MB 4.5 MB/s eta 0:00:01  |██████████████████████████▍ | 4.9 MB 4.5 MB/s eta 0:00:01  |██████████████████████████▍ | 5.0 MB 4.5 MB/s eta 0:00:01  |██████████████████████████▌ | 5.0 MB 4.5 MB/s eta 0:00:01  |██████████████████████████▌ | 5.0 MB 4.5 MB/s eta 0:00:01  |██████████████████████████▋ | 5.0 MB 4.5 MB/s eta 0:00:01  |██████████████████████████▋ | 5.0 MB 4.5 MB/s eta 0:00:01  |██████████████████████████▊ | 5.0 MB 4.5 MB/s eta 0:00:01  |██████████████████████████▊ | 5.0 MB 4.5 MB/s eta 0:00:01  |██████████████████████████▉ | 5.0 MB 4.5 MB/s eta 0:00:01  |██████████████████████████▉ | 5.0 MB 4.5 MB/s eta 0:00:01  |███████████████████████████ | 5.0 MB 4.5 MB/s eta 0:00:01  |███████████████████████████ | 5.1 MB 4.5 MB/s eta 0:00:01  |███████████████████████████ | 5.1 MB 4.5 MB/s eta 0:00:01  |███████████████████████████ | 5.1 MB 4.5 MB/s eta 0:00:01  |███████████████████████████▏ | 5.1 MB 4.5 MB/s eta 0:00:01  |███████████████████████████▏ | 5.1 MB 4.5 MB/s eta 0:00:01  |███████████████████████████▎ | 5.1 MB 4.5 MB/s eta 0:00:01  |███████████████████████████▎ | 5.1 MB 4.5 MB/s eta 0:00:01  |███████████████████████████▍ | 5.1 MB 4.5 MB/s eta 0:00:01  |███████████████████████████▍ | 5.1 MB 4.5 MB/s eta 0:00:01  |███████████████████████████▌ | 5.2 MB 4.5 MB/s eta 0:00:01  |███████████████████████████▌ | 5.2 MB 4.5 MB/s eta 0:00:01  |███████████████████████████▋ | 5.2 MB 4.5 MB/s eta 0:00:01  |███████████████████████████▋ | 5.2 MB 4.5 MB/s eta 0:00:01  |███████████████████████████▋ | 5.2 MB 4.5 MB/s eta 0:00:01  |███████████████████████████▊ | 5.2 MB 4.5 MB/s eta 0:00:01  |███████████████████████████▊ | 5.2 MB 4.5 MB/s eta 0:00:01  |███████████████████████████▉ | 5.2 MB 4.5 MB/s eta 0:00:01  |███████████████████████████▉ | 5.2 MB 4.5 MB/s eta 0:00:01  |████████████████████████████ | 5.2 MB 4.5 MB/s eta 0:00:01  |████████████████████████████ | 5.3 MB 4.5 MB/s eta 0:00:01  |████████████████████████████ | 5.3 MB 4.5 MB/s eta 0:00:01  |████████████████████████████ | 5.3 MB 4.5 MB/s eta 0:00:01  |████████████████████████████▏ | 5.3 MB 4.5 MB/s eta 0:00:01  |████████████████████████████▏ | 5.3 MB 4.5 MB/s eta 0:00:01  |████████████████████████████▎ | 5.3 MB 4.5 MB/s eta 0:00:01  |████████████████████████████▎ | 5.3 MB 4.5 MB/s eta 0:00:01  |████████████████████████████▍ | 5.3 MB 4.5 MB/s eta 0:00:01  |████████████████████████████▍ | 5.3 MB 4.5 MB/s eta 0:00:01  |████████████████████████████▌ | 5.3 MB 4.5 MB/s eta 0:00:01  |████████████████████████████▌ | 5.4 MB 4.5 MB/s eta 0:00:01  |████████████████████████████▋ | 5.4 MB 4.5 MB/s eta 0:00:01  |████████████████████████████▋ | 5.4 MB 4.5 MB/s eta 0:00:01  |████████████████████████████▊ | 5.4 MB 4.5 MB/s eta 0:00:01  |████████████████████████████▊ | 5.4 MB 4.5 MB/s eta 0:00:01  |████████████████████████████▉ | 5.4 MB 4.5 MB/s eta 0:00:01  |████████████████████████████▉ | 5.4 MB 4.5 MB/s eta 0:00:01  |█████████████████████████████ | 5.4 MB 4.5 MB/s eta 0:00:01  |█████████████████████████████ | 5.4 MB 4.5 MB/s eta 0:00:01  |█████████████████████████████ | 5.4 MB 4.5 MB/s eta 0:00:01  |█████████████████████████████ | 5.5 MB 4.5 MB/s eta 0:00:01  |█████████████████████████████▏ | 5.5 MB 4.5 MB/s eta 0:00:01  |█████████████████████████████▏ | 5.5 MB 4.5 MB/s eta 0:00:01  |█████████████████████████████▎ | 5.5 MB 4.5 MB/s eta 0:00:01  |█████████████████████████████▎ | 5.5 MB 4.5 MB/s eta 0:00:01  |█████████████████████████████▍ | 5.5 MB 4.5 MB/s eta 0:00:01  |█████████████████████████████▍ | 5.5 MB 4.5 MB/s eta 0:00:01  |█████████████████████████████▌ | 5.5 MB 4.5 MB/s eta 0:00:01  |█████████████████████████████▌ | 5.5 MB 4.5 MB/s eta 0:00:01  |█████████████████████████████▋ | 5.6 MB 4.5 MB/s eta 0:00:01  |█████████████████████████████▋ | 5.6 MB 4.5 MB/s eta 0:00:01  |█████████████████████████████▊ | 5.6 MB 4.5 MB/s eta 0:00:01  |█████████████████████████████▊ | 5.6 MB 4.5 MB/s eta 0:00:01  |█████████████████████████████▉ | 5.6 MB 4.5 MB/s eta 0:00:01  |█████████████████████████████▉ | 5.6 MB 4.5 MB/s eta 0:00:01  |██████████████████████████████ | 5.6 MB 4.5 MB/s eta 0:00:01  |██████████████████████████████ | 5.6 MB 4.5 MB/s eta 0:00:01  |██████████████████████████████ | 5.6 MB 4.5 MB/s eta 0:00:01  |██████████████████████████████ | 5.6 MB 4.5 MB/s eta 0:00:01  |██████████████████████████████▏ | 5.7 MB 4.5 MB/s eta 0:00:01  |██████████████████████████████▏ | 5.7 MB 4.5 MB/s eta 0:00:01  |██████████████████████████████▎ | 5.7 MB 4.5 MB/s eta 0:00:01  |██████████████████████████████▎ | 5.7 MB 4.5 MB/s eta 0:00:01  |██████████████████████████████▍ | 5.7 MB 4.5 MB/s eta 0:00:01  |██████████████████████████████▍ | 5.7 MB 4.5 MB/s eta 0:00:01  |██████████████████████████████▌ | 5.7 MB 4.5 MB/s eta 0:00:01  |██████████████████████████████▌ | 5.7 MB 4.5 MB/s eta 0:00:01  |██████████████████████████████▋ | 5.7 MB 4.5 MB/s eta 0:00:01  |██████████████████████████████▋ | 5.7 MB 4.5 MB/s eta 0:00:01  |██████████████████████████████▋ | 5.8 MB 4.5 MB/s eta 0:00:01  |██████████████████████████████▊ | 5.8 MB 4.5 MB/s eta 0:00:01  |██████████████████████████████▊ | 5.8 MB 4.5 MB/s eta 0:00:01  |██████████████████████████████▉ | 5.8 MB 4.5 MB/s eta 0:00:01  |██████████████████████████████▉ | 5.8 MB 4.5 MB/s eta 0:00:01  |███████████████████████████████ | 5.8 MB 4.5 MB/s eta 0:00:01  |███████████████████████████████ | 5.8 MB 4.5 MB/s eta 0:00:01  |███████████████████████████████ | 5.8 MB 4.5 MB/s eta 0:00:01  |███████████████████████████████ | 5.8 MB 4.5 MB/s eta 0:00:01  |███████████████████████████████▏| 5.8 MB 4.5 MB/s eta 0:00:01  |███████████████████████████████▏| 5.9 MB 4.5 MB/s eta 0:00:01  |███████████████████████████████▎| 5.9 MB 4.5 MB/s eta 0:00:01  |███████████████████████████████▎| 5.9 MB 4.5 MB/s eta 0:00:01  |███████████████████████████████▍| 5.9 MB 4.5 MB/s eta 0:00:01  |███████████████████████████████▍| 5.9 MB 4.5 MB/s eta 0:00:01  |███████████████████████████████▌| 5.9 MB 4.5 MB/s eta 0:00:01  |███████████████████████████████▌| 5.9 MB 4.5 MB/s eta 0:00:01  |███████████████████████████████▋| 5.9 MB 4.5 MB/s eta 0:00:01  |███████████████████████████████▋| 5.9 MB 4.5 MB/s eta 0:00:01  |███████████████████████████████▊| 5.9 MB 4.5 MB/s eta 0:00:01  |███████████████████████████████▊| 6.0 MB 4.5 MB/s eta 0:00:01  |███████████████████████████████▉| 6.0 MB 4.5 MB/s eta 0:00:01  |███████████████████████████████▉| 6.0 MB 4.5 MB/s eta 0:00:01  |████████████████████████████████| 6.0 MB 4.5 MB/s eta 0:00:01  |████████████████████████████████| 6.0 MB 4.5 MB/s eta 0:00:01  |████████████████████████████████| 6.0 MB 4.5 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting distlib<1,>=0.3.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading distlib-0.4.0-py2.py3-none-any.whl (469 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  |▊ | 10 kB 27.4 MB/s eta 0:00:01  |█▍ | 20 kB 36.7 MB/s eta 0:00:01  |██ | 30 kB 47.1 MB/s eta 0:00:01  |██▉ | 40 kB 54.9 MB/s eta 0:00:01  |███▌ | 51 kB 60.4 MB/s eta 0:00:01  |████▏ | 61 kB 66.5 MB/s eta 0:00:01  |█████ | 71 kB 70.4 MB/s eta 0:00:01  |█████▋ | 81 kB 73.5 MB/s eta 0:00:01  |██████▎ | 92 kB 77.2 MB/s eta 0:00:01  |███████ | 102 kB 80.4 MB/s eta 0:00:01  |███████▊ | 112 kB 80.4 MB/s eta 0:00:01  |████████▍ | 122 kB 80.4 MB/s eta 0:00:01  |█████████ | 133 kB 80.4 MB/s eta 0:00:01  |█████████▉ | 143 kB 80.4 MB/s eta 0:00:01  |██████████▌ | 153 kB 80.4 MB/s eta 0:00:01  |███████████▏ | 163 kB 80.4 MB/s eta 0:00:01  |███████████▉ | 174 kB 80.4 MB/s eta 0:00:01  |████████████▋ | 184 kB 80.4 MB/s eta 0:00:01  |█████████████▎ | 194 kB 80.4 MB/s eta 0:00:01  |██████████████ | 204 kB 80.4 MB/s eta 0:00:01  |██████████████▊ | 215 kB 80.4 MB/s eta 0:00:01  |███████████████▍ | 225 kB 80.4 MB/s eta 0:00:01  |████████████████ | 235 kB 80.4 MB/s eta 0:00:01  |████████████████▊ | 245 kB 80.4 MB/s eta 0:00:01  |█████████████████▌ | 256 kB 80.4 MB/s eta 0:00:01  |██████████████████▏ | 266 kB 80.4 MB/s eta 0:00:01  |██████████████████▉ | 276 kB 80.4 MB/s eta 0:00:01  |███████████████████▋ | 286 kB 80.4 MB/s eta 0:00:01  |████████████████████▎ | 296 kB 80.4 MB/s eta 0:00:01  |█████████████████████ | 307 kB 80.4 MB/s eta 0:00:01  |█████████████████████▋ | 317 kB 80.4 MB/s eta 0:00:01  |██████████████████████▍ | 327 kB 80.4 MB/s eta 0:00:01  |███████████████████████ | 337 kB 80.4 MB/s eta 0:00:01  |███████████████████████▊ | 348 kB 80.4 MB/s eta 0:00:01  |████████████████████████▌ | 358 kB 80.4 MB/s eta 0:00:01  |█████████████████████████▏ | 368 kB 80.4 MB/s eta 0:00:01  |█████████████████████████▉ | 378 kB 80.4 MB/s eta 0:00:01  |██████████████████████████▌ | 389 kB 80.4 MB/s eta 0:00:01  |███████████████████████████▎ | 399 kB 80.4 MB/s eta 0:00:01  |████████████████████████████ | 409 kB 80.4 MB/s eta 0:00:01  |████████████████████████████▋ | 419 kB 80.4 MB/s eta 0:00:01  |█████████████████████████████▍ | 430 kB 80.4 MB/s eta 0:00:01  |██████████████████████████████ | 440 kB 80.4 MB/s eta 0:00:01  |██████████████████████████████▊ | 450 kB 80.4 MB/s eta 0:00:01  |███████████████████████████████▍| 460 kB 80.4 MB/s eta 0:00:01  |████████████████████████████████| 469 kB 80.4 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting platformdirs<5,>=3.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting filelock<4,>=3.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading filelock-3.19.1-py3-none-any.whl (15 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.13.2; python_version < "3.11" Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  |███████▍ | 10 kB 28.4 MB/s eta 0:00:01  |██████████████▊ | 20 kB 37.7 MB/s eta 0:00:01  |██████████████████████ | 30 kB 47.7 MB/s eta 0:00:01  |█████████████████████████████▍ | 40 kB 55.3 MB/s eta 0:00:01  |████████████████████████████████| 44 kB 4.4 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: distlib, platformdirs, filelock, typing-extensions, virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed distlib-0.4.0 filelock-3.19.1 platformdirs-4.4.0 typing-extensions-4.15.0 virtualenv-20.35.4 Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 492ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/github-scarecrow/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: pip==25.3, setuptools==80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/github-scarecrow/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/github-scarecrow/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/github-scarecrow/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '' '!=' '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '' '!=' '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp39-cp39-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp39-cp39-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (750 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/750.8 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 750.8/750.8 kB 17.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer ../shell_injection_poc_fuzzer.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer ../shell_injection_poc_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/frontends/python/PyCG/pycg/formats/fasten.py:23: UserWarning: pkg_resources is deprecated as an API. See https://setuptools.pypa.io/en/latest/pkg_resources.html. The pkg_resources package is slated for removal as early as 2025-11-30. Refrain from using this package or pin to Setuptools<81. Step #6 - "compile-libfuzzer-introspector-x86_64": from pkg_resources import Requirement Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: ../shell_injection_poc_fuzzer.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- ../shell_injection_poc_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/shell_injection_poc_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...shell_injection_poc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/shell_injection_poc_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/shell_injection_poc_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 15 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/shell_injection_poc_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...shell_injection_poc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/shell_injection_poc_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/shell_injection_poc_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 21 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/shell_injection_poc_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...shell_injection_poc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/shell_injection_poc_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/shell_injection_poc_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 21 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/shell_injection_poc_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...shell_injection_poc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/shell_injection_poc_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/shell_injection_poc_fuzzer.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...shell_injection_poc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...shell_injection_poc_fuzzer.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fakelib.do_something Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.system Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .print Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...shell_injection_poc_fuzzer.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 48 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 31 10:09 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Dec 31 10:09 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 Dec 31 10:08 .git Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Dec 31 10:09 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1067 Dec 31 10:08 LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 107 Dec 31 10:08 README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 259 Dec 31 10:09 fuzzerLogFile-shell_injection_poc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 5371 Dec 31 10:09 fuzzerLogFile-shell_injection_poc_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 31 10:08 oss-fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 185 Dec 31 10:08 scarecrow.cc Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 0 Dec 31 10:09 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (9.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.61.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.5.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.11) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.6.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.11.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: librt>=0.6.2 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.7.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1.0.1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=8b0e382c4d7df31a708411766bef44e86c884e154499c824e4871b4a5ff66429 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-e5btyl1e/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-shell_injection_poc_fuzzer.data' and '/src/inspector/fuzzerLogFile-shell_injection_poc_fuzzer.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-shell_injection_poc_fuzzer.data.yaml' and '/src/inspector/fuzzerLogFile-shell_injection_poc_fuzzer.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": GOING python route Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=github_scarecrow --coverage-url=https://storage.googleapis.com/oss-fuzz-coverage/github_scarecrow/reports/20251231/linux --target-dir=/src/inspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=github_scarecrow --coverage-url=https://storage.googleapis.com/oss-fuzz-coverage/github_scarecrow/reports/20251231/linux --target-dir=/src/inspector --language=python' Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz-introspector report --name=github_scarecrow --coverage-url=https://storage.googleapis.com/oss-fuzz-coverage/github_scarecrow/reports/20251231/linux --target-dir=/src/inspector --language=python Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.235 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.235 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.235 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.235 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.261 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.261 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.286 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-shell_injection_poc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.287 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-shell_injection_poc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.287 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.291 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.292 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.302 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.302 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.302 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.316 INFO fuzzer_profile - accummulate_profile: shell_injection_poc_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.316 INFO fuzzer_profile - accummulate_profile: shell_injection_poc_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.316 INFO fuzzer_profile - accummulate_profile: shell_injection_poc_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.317 INFO fuzzer_profile - accummulate_profile: shell_injection_poc_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.317 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - load_python_json_coverage: Found no coverage files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying //__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ///__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ///shell_injection_poc_fuzzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_imports/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying //__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ///__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ///shell_injection_poc_fuzzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ///shell_injection_poc_fuzzer/TestOneInput/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fakelib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fakelib/do_something/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/system/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /print/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying //__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ///__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ///shell_injection_poc_fuzzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ///shell_injection_poc_fuzzer/main/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.327 INFO fuzzer_profile - accummulate_profile: shell_injection_poc_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.327 INFO fuzzer_profile - accummulate_profile: shell_injection_poc_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.327 INFO fuzzer_profile - accummulate_profile: shell_injection_poc_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.327 INFO fuzzer_profile - accummulate_profile: shell_injection_poc_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.327 INFO fuzzer_profile - accummulate_profile: shell_injection_poc_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.327 INFO fuzzer_profile - accummulate_profile: shell_injection_poc_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.337 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.337 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.337 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.337 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.337 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.338 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.338 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.338 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.338 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/github_scarecrow/reports/20251231/linux -- shell_injection_poc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.338 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/github_scarecrow/reports/20251231/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.339 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.347 INFO utils - resolve_coverage_link: Could not find any html_status.json file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.348 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...shell_injection_poc_fuzzer.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying //__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ///__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ///shell_injection_poc_fuzzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ///shell_injection_poc_fuzzer/TestOneInput/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.356 INFO utils - resolve_coverage_link: Could not find any html_status.json file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.364 INFO utils - resolve_coverage_link: Could not find any html_status.json file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.364 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...shell_injection_poc_fuzzer.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying //__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ///__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ///shell_injection_poc_fuzzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ///shell_injection_poc_fuzzer/TestOneInput/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.373 INFO utils - resolve_coverage_link: Could not find any html_status.json file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.381 INFO utils - resolve_coverage_link: Could not find any html_status.json file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.381 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...shell_injection_poc_fuzzer.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying //__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ///__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ///shell_injection_poc_fuzzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ///shell_injection_poc_fuzzer/TestOneInput/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.390 INFO utils - resolve_coverage_link: Could not find any html_status.json file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.398 INFO utils - resolve_coverage_link: Could not find any html_status.json file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.398 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...shell_injection_poc_fuzzer.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying //__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ///__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ///shell_injection_poc_fuzzer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ///shell_injection_poc_fuzzer/TestOneInput/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.407 INFO utils - resolve_coverage_link: Could not find any html_status.json file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.415 INFO utils - resolve_coverage_link: Could not find any html_status.json file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.415 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.415 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.415 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.415 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.445 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.445 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.445 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.446 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.446 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.446 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.454 INFO utils - resolve_coverage_link: Could not find any html_status.json file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.462 INFO utils - resolve_coverage_link: Could not find any html_status.json file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.462 INFO html_report - create_all_function_table: Assembled a total of 2 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.462 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.500 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.500 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.500 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.500 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8 -- : 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.500 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.500 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:39.950 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.190 INFO html_helpers - create_horisontal_calltree_image: Creating image shell_injection_poc_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.190 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.209 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.209 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.292 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.292 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.292 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.292 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.293 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.293 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 10 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.293 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.293 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.293 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.293 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.301 INFO utils - resolve_coverage_link: Could not find any html_status.json file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.309 INFO utils - resolve_coverage_link: Could not find any html_status.json file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.310 INFO html_report - create_all_function_table: Assembled a total of 2 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.310 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.310 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.310 INFO engine_input - analysis_func: Generating input for shell_injection_poc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.310 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.310 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.311 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.311 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.311 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.311 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.311 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.311 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.311 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.311 INFO annotated_cfg - analysis_func: Analysing: shell_injection_poc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.619 INFO oss_fuzz - analyse_folder: Found 529 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.619 INFO oss_fuzz - analyse_folder: Going JVM route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.619 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees and create base project Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.622 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-imaging/ImagingPngFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.626 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-imaging/ImagingBmpFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.629 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-imaging/ImagingJpegFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.632 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-imaging/ImagingTiffFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.635 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-imaging/ImagingGifFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.639 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/docker-client/RegistryAuthFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.643 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/h2database/ShellFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.651 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/h2database/CsvReadFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.654 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/h2database/SqlStatementFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.658 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/h2database/SqlPreparedStatementFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.665 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/h2database/CsvReadBackFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.668 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/h2database/ServerLoginFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.672 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/snappy-java/SnappyStreamFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.677 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/snappy-java/BitShuffleFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.681 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jsonpath/src/main/java/ossfuzz/PathParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.684 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-cloud-config/src/main/java/ossfuzz/ConfigServerPropertiesFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.689 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-cloud-config/src/main/java/ossfuzz/EnvironmentFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.699 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/hamcrest/HamcrestFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.703 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-math/MathDistanceMeasureFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.708 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-math/MathClusteringFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.713 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-math/MathSimplexSolverFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.717 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/json-flattener/project-parent/fuzz-targets/src/test/java/com/example/UnflattenFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.721 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/json-flattener/project-parent/fuzz-targets/src/test/java/com/example/FlattenFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.724 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jolt/JsonUtilsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.727 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/gwt/project-parent/fuzz-targets/src/test/java/com/example/JsonFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.731 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/gwt/project-parent/fuzz-targets/src/test/java/com/example/JsParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.734 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-logging/LoggingBasicFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.741 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/httpcomponents-client/InputStreamBodyWriteToFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.744 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/httpcomponents-client/StringBodyWriteToFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.749 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/httpcomponents-client/FormBodyPartBuilderBuildFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.753 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/httpcomponents-client/ByteArrayBodyWriteToFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.757 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/httpcomponents-client/FileBodyWriteToFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.761 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/httpcomponents-client/HttpFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.764 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/tyrus/UriTemplateParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.767 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-security/BCryptPasswordEncoderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.773 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-security/StrictHttpFirewallFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.776 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-security/HexFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.779 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-security/Utf8Fuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.784 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-security/BindAuthenticatorFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.789 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-security/InMemoryUserDetailsManagerChangePasswordFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.792 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-security/EncodingUtilsConcatenateFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.796 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-security/oauth2-client/ClientRegistrationFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.799 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-security/acl/AclFormattingUtilsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.803 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-security/oauth2-core/OAuth2AccessTokenFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.808 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-security/oauth2-jose/NimbusJwtEncoderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.812 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-modules-java8/DatatypeFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.815 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-csv/CSVParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.819 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-retry/PatternMatcher_match_Fuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.822 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jakarta-mail-api/HeaderTokenizerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.824 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-bcel/src/main/java/ossfuzz/BcelFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.828 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/stax/stax-fuzzer/src/main/java/ossfuzz/XMLStreamReaderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.830 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/eclipse-equinox/equinox-fuzzer/src/main/java/org/eclipse/osgi/ConditionInfoFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.835 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/hive/project-parent/fuzz-targets/src/test/java/com/example/DeserializeFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.838 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/hdrhistogram/LogReaderWriterFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.844 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/guava/InetAddressesFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.851 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/guava/HashingFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.854 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/guava/MediaTypeFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.858 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/guava/UrlEscapersFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.861 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/guava/HostSpecifierFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.864 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/guava/HostAndPortFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.868 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/guava/InternetDomainNameFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.888 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/hibernate-orm/PersistentClassFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.891 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-poi/src/main/java/org/apache/poi/POIVisioFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.897 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-poi/src/main/java/org/apache/poi/POIFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.900 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-poi/src/main/java/org/apache/poi/POIOldExcelFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.906 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-poi/src/main/java/org/apache/poi/EncryptDecryptFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.909 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-poi/src/main/java/org/apache/poi/POIHDGFFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.912 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-poi/src/main/java/org/apache/poi/POIXSLFFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.916 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-poi/src/main/java/org/apache/poi/POIHSMFFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.919 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-poi/src/main/java/org/apache/poi/XLSX2CSVFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.922 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-poi/src/main/java/org/apache/poi/POIHSSFFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.925 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-poi/src/main/java/org/apache/poi/POIHPSFFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.929 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-poi/src/main/java/org/apache/poi/POIHSLFFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.933 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-poi/src/main/java/org/apache/poi/POIXSSFFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.936 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-poi/src/main/java/org/apache/poi/POIHWPFFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.939 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-poi/src/main/java/org/apache/poi/POIHPBFFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.942 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-poi/src/main/java/org/apache/poi/POIHMEFFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.945 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-poi/src/main/java/org/apache/poi/POIXWPFFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.949 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/aspectj/src/main/java/ossfuzz/ASTFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.952 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/graphql-java/GraphqlFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.956 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/threetenbp/ThreetenbpFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.959 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/javassist/ClassFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.962 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-cli/ParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.965 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/gson/FuzzParse.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.967 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/gson/FuzzStreamParser.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.970 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/gson/FuzzReader.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.973 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-text/project-parent/fuzz-targets/src/test/java/com/example/StringSubstitutorInterpolatorFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.976 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-text/project-parent/fuzz-targets/src/test/java/com/example/StringSubstitutorFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.979 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/janino/ExpressionEvaluatorFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.982 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/javaparser/parseFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.993 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-amqp/project-parent/fuzz-targets/src/test/java/com/example/AllowedListDeserializingMessageConverterFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:40.996 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/twitter4j/TwitterObjectFactoryFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.000 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jboss-logging/project-parent/fuzz-targets/src/test/java/com/example/LoggingFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.002 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/calcite-avatica/Base64Fuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.006 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/calcite-avatica/ConnectStringParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.009 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/protobuf-java/ProtobufFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.011 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/xmlbeans/regExFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.016 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/closure-compiler/project-parent/fuzz-targets/src/test/java/com/example/ParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.055 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/json-sanitizer/ValidJsonFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.058 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/json-sanitizer/DenylistFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.061 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/json-sanitizer/IdempotenceFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.064 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/qdox/project-parent/fuzz-targets/src/test/java/com/example/JavaProjectBuilderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.067 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jul-to-slf4j/BridgeFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.070 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/json-simple/project-parent/fuzz-targets/src/test/java/com/example/JsonParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.073 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/json-simple/project-parent/fuzz-targets/src/test/java/com/example/JsonEncodeDecodeFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.079 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/args4j/CmdLineParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.083 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jsqlparser/project-parent/fuzz-targets/src/test/java/com/example/JSqlParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.087 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/hibernate-validator/MappingParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.093 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/lucene/CustomAnalyzerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.100 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/lucene/QueryParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.105 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/lucene/IndexSearchFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.108 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/xnio-api/xnio-fuzzer/src/main/java/org/xnio/http/HttpParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.113 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/maven/src/main/java/ossfuzz/ProjectArtifactMetadataFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.118 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/maven/src/main/java/ossfuzz/MojoDescriptorFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.123 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/ion-java/project-parent/fuzz-targets/src/test/java/com/example/IonWriterFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.126 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/ion-java/project-parent/fuzz-targets/src/test/java/com/example/IonReaderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.129 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/open-json/JsonTokenerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.132 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/quartz/CronScheduleBuilderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.135 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/fastjson2/JsonFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.143 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/ohc/OhcFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.146 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/metadata-extractor/ImageMetadataReaderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.150 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jts/JtsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.153 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-cloud-netflix/src/main/java/org/springframework/cloud/netflix/eureka/config/HostnameBasedUrlRandomizerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.156 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/slf4j-api/LoggingFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.164 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-beanutils/src/main/java/ossfuzz/BeanutilsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.167 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/mariadb-connector-j/MariaDbPoolDataSourceFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.170 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jedis/JedisURIFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.173 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/greenmail/UserManagerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.176 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/json-smart-v2/JSONParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.179 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/dom4j/DOMReaderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.182 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/xmlpull/PullParserFactoryFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.185 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/zxing/MultiFormatDecodeFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.193 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/zxing/MultiFormatEncodeFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.195 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/javacpp/JavacppFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.201 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/async-http-client/project-parent/fuzz-targets/src/test/java/com/example/AsyncHttpClientFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.208 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jaxb/src/main/java/ossfuzz/DataTypeConverterFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.211 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/kryo/DeserializeNumbersFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.215 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/kryo/DeserializeCollectionsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.218 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/kryo/DeserializeStringFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.221 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/yamlbeans/project-parent/fuzz-targets/src/test/java/com/example/YamlReaderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.231 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/yamlbeans/project-parent/fuzz-targets/src/test/java/com/example/YamlWriterFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.234 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/g-oauth-java-client/OauthSignerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.237 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-boot/BasicJsonParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.239 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-boot/ConfigurationMetadataRepositoryJsonBuilderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.242 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-boot/TokenFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.246 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-boot/JsonMarshallerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.250 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/htmlunit/htmlunit-fuzzer/src/main/java/ossfuzz/HtmlParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.253 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-jxpath/JXPathFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.258 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/opencensus-java/project-parent/fuzz-targets/src/test/java/com/example/JsonConversionFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.264 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformats-binary/IonGeneratorFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.270 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformats-binary/CborGeneratorFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.280 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformats-binary/SerializerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.283 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformats-binary/SmileFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.289 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformats-binary/SmileGeneratorFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.294 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformats-binary/AvroParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.298 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformats-binary/SmileParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.305 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformats-binary/AvroGeneratorFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.310 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformats-binary/IonParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.313 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformats-binary/CborFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.317 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformats-binary/CborParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.326 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformats-binary/DeserializerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.330 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformats-binary/ProtobufParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.334 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/g-auth-library-java/project-parent/fuzz-targets/src/test/java/com/example/CredentialsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.337 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/g-auth-library-java/project-parent/fuzz-targets/src/test/java/com/example/TokenVerifierFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.341 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/checker-framework/UtilCheckerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.344 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/caffeine/CaffeineSpecFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.347 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-cloud-commons/EncryptionIntegrationFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.350 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/antlr3-java/GrammarFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.352 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-validator/IBANValidatorFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.355 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-validator/UrlValidatorFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.357 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-validator/CreditCardValidatorFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.360 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-validator/UrlValidator2Fuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.364 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/junrar/JunrarFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.366 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/hikaricp/ClockFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.369 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/hikaricp/UtilityElfFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.372 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/hikaricp/DriverDataSourceFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.378 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/hikaricp/PropertyElfFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.380 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-tika/project-parent/fuzz-targets/src/main/java/com/example/JackcessParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.388 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-tika/project-parent/fuzz-targets/src/main/java/com/example/AutoDetectParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.390 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-tika/project-parent/fuzz-targets/src/main/java/com/example/OneNoteParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.393 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-tika/project-parent/fuzz-targets/src/main/java/com/example/PackageParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.397 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-tika/project-parent/fuzz-targets/src/main/java/com/example/ImageParsersFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.400 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-tika/project-parent/fuzz-targets/src/main/java/com/example/AudioVideoParsersFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.403 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-tika/project-parent/fuzz-targets/src/main/java/com/example/RTFParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.406 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-tika/project-parent/fuzz-targets/src/main/java/com/example/RFC822ParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.409 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-tika/project-parent/fuzz-targets/src/main/java/com/example/OfficeParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.412 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-tika/project-parent/fuzz-targets/src/main/java/com/example/TextAndCSVParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.415 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-tika/project-parent/fuzz-targets/src/main/java/com/example/HtmlParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.418 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-tika/project-parent/fuzz-targets/src/main/java/com/example/CompressorParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.421 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-tika/project-parent/fuzz-targets/src/main/java/com/example/XMLReaderUtilsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.425 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-tika/project-parent/fuzz-targets/src/main/java/com/example/OOXMLParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.428 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-tika/project-parent/fuzz-targets/src/main/java/com/example/PDFParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.430 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jsemver/VersionFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.438 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformat-xml/XmlSerializerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.442 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformat-xml/FromXmlParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.445 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformat-xml/XmlFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.451 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformat-xml/XmlDeserializerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.457 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformat-xml/ToXmlGeneratorFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.459 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/roaring-bitmap/RoaringBitmapFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.464 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-framework/spring-oxm/XStreamMarshallerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.467 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-framework/spring-tx/TransactionAttributeSourceEditorFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.473 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-framework/spring-webflux/BindStatusFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.481 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-framework/spring-jms/SimpleJmsHeaderMapperFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.484 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-framework/spring-context/XmlApplicationContextFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.490 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-framework/spring-jdbc/JdbcCoreMapperFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.510 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-framework/spring-web/ContentDispositionFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.514 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-framework/spring-web/CookieLocaleResolverFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.519 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-framework/spring-websocket/StompSubProtocolHandlerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.524 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-framework/spring-beans/BeanWrapperFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.530 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-framework/spring-expression/SpelExpressionFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.536 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-framework/spring-messaging/PayloadMethodArgumentResolverFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.539 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-framework/spring-aop/AspectJExpressionPointcutFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.543 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jsch/jsch-fuzzer/src/main/java/com/jcraft/jsch/OpenSSHConfigFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.547 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/zip4j/Zip4jFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.550 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jsoup/HtmlFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.553 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jsoup/CssHtmlFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.555 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jsoup/XmlFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.558 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jsoup/FragmentHtmlFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.565 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/hsqldb/SqlStatementFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.568 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/hsqldb/SqlPreparedStatementFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.571 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/hsqldb/ConnectionOptionsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.576 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/retrofit/RequestFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.579 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/retrofit/PathTraversalFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.590 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-databind/ObjectReader2Fuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.595 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-databind/ObjectWriterFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.599 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-databind/ObjectReaderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.603 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-databind/ConvertValueFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.612 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-databind/ReadTreeFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.633 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-databind/AdaLObjectReader3Fuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.636 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jose4j/project-parent/fuzz-targets/src/test/java/com/example/JsonUtilFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.640 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/swagger-core/YamlFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.643 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-data-jpa/QueryUtilsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.649 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/httpcomponents-core/ClassicHttpRequestFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.656 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-webflow/DefaultConversionServiceFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.662 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jansi/JansiFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.670 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-core/DataInputFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.675 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-core/ParseNextTokenFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.681 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-core/UTF8GeneratorFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.685 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-core/JsonFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.689 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-core/WriterBasedJsonGeneratorFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.693 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/g-http-java-client/project-parent/fuzz-targets/src/test/java/com/example/JsonObjectParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.695 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/sqlite-jdbc/SqliteConnectionFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.699 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/presto/project-parent/fuzz-targets/src/test/java/com/example/SqlParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.702 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jsign/AuthenticodeMsiSignerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.705 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jsign/AuthenticodeAppxSignerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.709 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jsign/AuthenticodeExeSignerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.712 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jsign/AuthenticodeCabSignerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.715 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/java-diff-utils/DiffUtilsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.718 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/servo-core/MonitorConfigFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.724 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/okhttp/src/main/java/ossfuzz/RequestFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.728 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/okhttp/src/main/java/ossfuzz/LoggingInterceptorFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.733 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/feign/BodyTemplateFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.735 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/feign/UriUtilsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.740 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-axis2/axis-axis2-java-core-fuzzer/src/main/java/org/apache/axis2/HttpInterfaceFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.746 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jflex/JflexFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.749 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/java-example/MutatorFuzzTest.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.752 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/java-example/ExampleFuzzTest.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.755 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/java-example/ExampleFuzzerNative.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.758 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/java-example/ExampleFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.761 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/java-example/ExampleValueProfileFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.764 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/reflections/ConfigurationBuilderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.767 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/reflections/FilterBuilderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.771 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/opencsv/project-parent/fuzz-targets/src/test/java/com/example/CSVReaderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.775 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-shell/core/CommandParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.778 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-shell/standard/BashCompletionsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.782 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-shell/table/TableFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.785 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/tablesaw/project-parent/fuzz-targets/src/test/java/com/example/ReaderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.790 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/netty-tcnative/NettyTcnativeFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.793 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/joda-convert/StringConvertFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.796 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/joda-convert/FromStringFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.799 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/joda-convert/ToStringFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.802 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-configuration/INIConfigurationWriteFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.805 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-configuration/JSONConfigurationReadFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.809 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-configuration/YAMLConfigurationReadFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.813 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-configuration/YAMLConfigurationWriteFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.816 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-configuration/JSONConfigurationWriteFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.820 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-configuration/XMLConfigurationLoadFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.823 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-configuration/XMLConfigurationWriteFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.827 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-configuration/INIConfigurationReadFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.831 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/univocity-parsers/project-parent/fuzz-targets/src/test/java/com/example/CsvParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.835 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/univocity-parsers/project-parent/fuzz-targets/src/test/java/com/example/TsvParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.838 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/zt-zip/project-parent/fuzz-targets/src/test/java/com/example/UnpackFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.841 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/cbor-java/FuzzDec.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.844 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-ldap/LdapQueryBuilderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.846 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jettison/JsonFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.849 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/kie-soup/CronExpressionFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.852 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/maven-model/Xpp3ReaderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.855 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/angus-mail/BASE64EncoderStreamFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.857 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/angus-mail/ASCIIUtilityFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.863 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-cxf/project-parent/fuzz-targets/src/test/java/com/example/XMLStreamReadersFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.867 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-cxf/project-parent/fuzz-targets/src/test/java/com/example/AttachmentDeserializerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.872 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-cxf/project-parent/fuzz-targets/src/test/java/com/example/AttachmentSerializerDeserializerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.882 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-cxf/project-parent/fuzz-targets/src/test/java/com/example/JsonMapObjectReaderWriterFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.885 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jstl-api/jstl-api-fuzzer/src/main/java/jakarta/servlet/jsp/ParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.887 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-integration/SimpleJsonSerializerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.890 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/evo-inflector/EnglishFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.893 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/fastcsv/CsvReaderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.896 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/antlr4-java/GrammarFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.903 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-data-keyvalue/KeyValueTemplateFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.906 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/exp4j/ExpressionBuilderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.909 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/json-java/JsonJavaFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.912 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/logback/JoranFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.916 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-collections/CollectionsBidiMapFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.923 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-lang/StringUtilsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.930 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-lang/ReflectUtilsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.987 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-lang/StringEscapeUtilsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.991 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-lang/DateUtilsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:41.995 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-lang/CharUtilsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.000 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-lang/ConversionFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.003 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-lang/MathUtilsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.007 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-lang/FractionFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.023 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-lang/ArrayUtilsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.026 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-lang/EscapeHtmlFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.030 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-lang/SerializationUtilsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.034 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-lang/AnnotationUtilsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.042 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-lang/BuilderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.045 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-lang/LocaleUtilsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.048 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-data-mongodb/ParameterBindingJsonReaderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.051 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jersey/HttpHeaderReaderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.055 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jopt-simple/src/main/java/ossfuzz/OptionParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.059 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jimfs/FileSystemFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.063 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/javapoet/TypeSpecFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.066 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/arrow-java/FuzzIpcFile.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.069 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/arrow-java/FuzzIpcStream.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.072 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/rdf4j/ParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.075 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jdom/SAXBuilderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.079 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/struts/struts2-fuzzer/fuzzer/src/main/java/org/apache/struts/test/StrutsSimpleRequestFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.085 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/stringtemplate4/StringFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.088 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spatial4j/SpatialContextFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.091 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-geometry/GeometryTextFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.095 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-geometry/GeometryStlTextFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.098 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-geometry/GeometryStlBinaryFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.101 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-geometry/GeometryObjFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.104 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/flyway/LocationFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.110 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/mysql-connector-j/SqlStatementFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.113 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/mysql-connector-j/SqlPreparedStatementFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.117 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/mysql-connector-j/ServerLoginFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.119 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/twelve-monkeys/WildcardStringParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.124 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/tomcat/FileHandlerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.127 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/tomcat/EnDecodeFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.130 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/tomcat/HttpParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.133 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/tomcat/DecodeFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.139 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/tomcat/WsPingPongFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.142 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/fuzzywuzzy/DiffUtilsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.145 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/fuzzywuzzy/FuzzySearchFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.147 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/joda-time/TimeFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.154 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/rxjava/src/main/java/ossfuzz/ObservableFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.158 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/woodstox/XmlFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.175 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-fileupload/project-parent/fuzz-targets/src/test/java/com/example/FileUploadFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.180 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-datatypes-collections/PCollectionsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.184 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-datatypes-collections/HppcDeserializerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.189 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-datatypes-collections/HppcSerializerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.196 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-datatypes-collections/GuavaDeserializerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.203 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-datatypes-collections/GuavaSerializerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.212 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-datatypes-collections/EclipseCollectionsSerializerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.217 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-datatypes-collections/EclipseCollectionsDeserializerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.223 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/groovy/DurationFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.234 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/groovy/TestFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.239 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/xmlunit/DOMDifferenceEngineCompareFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.245 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-io/FileFilterFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.251 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-io/GeneralUtilsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.256 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-io/OutputStreamFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.262 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-io/FileUtilsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.268 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-io/FileComparatorFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.273 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-io/ReaderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.280 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-io/InputStreamFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.283 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-io/InputXmlFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.288 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-io/WriterFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.292 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-io/PathUtilsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.295 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/osgi/CoreVersionFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.299 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/osgi/CoreVersionRangeFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.302 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/osgi/CoreFilterFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.305 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-compress/ArchiverCpioFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.307 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-compress/ArchiverArjFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.311 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-compress/CompressSevenZFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.313 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-compress/CompressorBZip2Fuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.316 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-compress/CompressorGzipFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.319 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-compress/CompressorLZ4Fuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.322 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-compress/CompressTarFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.328 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-compress/ArchiverArFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.331 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-compress/ArchiverDumpFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.333 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-compress/CompressorDeflate64Fuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.336 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-compress/CompressorZFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.339 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-compress/CompressZipFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.342 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-compress/ArchiverZipStreamFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.344 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-compress/CompressorPack200Fuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.348 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-compress/CompressorSnappyFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.350 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-compress/ArchiverTarStreamFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.353 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/checkstyle/CheckstyleFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.357 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/zookeeper/MessageTrackerPeekReceivedFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.360 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/zookeeper/ProcessTxnFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.363 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/zookeeper/SerializeFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.367 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/zookeeper/DataTreeFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.370 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/rhino/src/main/java/ossfuzz/ParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.373 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/snakeyaml/DefaultYamlFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.376 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/snakeyaml/SecureYamlFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.379 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/calcite/project-parent/fuzz-targets/src/test/java/com/example/SqlParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.385 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/calcite/project-parent/fuzz-targets/src/test/java/com/example/CalciteFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.389 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jfreechart/PieDatasetChartFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.392 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jfreechart/DefaultCategoryDatasetChartFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.396 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jfreechart/TimeSeriesChartFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.403 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/brotli-java/FuzzDecode.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.405 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformats-text/TOMLFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.414 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformats-text/SerializerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.417 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformats-text/CSVFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.420 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformats-text/YAMLFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.422 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformats-text/PropertiesFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.429 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-dataformats-text/DeserializerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.432 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/nimbus-jwt/nimbus-jwt-fuzzer/src/main/java/com/nimbusds/jwt/JWTParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.437 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jline3/LineReaderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.440 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/itext7/project-parent/fuzz-targets/src/test/java/com/example/PdfFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.443 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/json2avro/ConverterFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.447 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/xerces/parserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.453 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jxls/ProcessTemplateFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.457 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-net/Base64Fuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.460 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-net/NTFTPEntryParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.463 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-net/TelnetOptionFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.466 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-net/MLSxEntryParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.470 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-net/OS400FTPEntryParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.473 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/bc-java/CMSEnvelopedDataParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.477 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/bc-java/PEMParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.482 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/bc-java/EncodingFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.485 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/bc-java/X509CertPairParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.497 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/powsybl-java/MetrixFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.503 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/powsybl-java/MatrixFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.512 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/powsybl-java/DeserializeFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.519 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/powsybl-java/OpenRaoFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.530 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/powsybl-java/LoadFlowFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.538 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/powsybl-java/ParseFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.541 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/hadoop/project-parent/fuzz-targets/src/test/java/com/example/FileUtilFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.544 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/hadoop/project-parent/fuzz-targets/src/test/java/com/example/JavaSerializationFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.550 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/netty/src/main/java/io/netty/buffer/ByteBufUtilFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.554 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/netty/src/main/java/io/netty/buffer/LongLongHashMapFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.559 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/netty/src/main/java/io/netty/handler/codec/http/HttpRequestDecoderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.562 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/netty/src/main/java/io/netty/handler/codec/http/cookie/ServerCookieDecoderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.568 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-cloud-stream/RabbitExchangeQueueProvisionerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.571 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/mybatis-3/PooledDataSourceFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.574 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/mybatis-3/ResolverUtilFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.576 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/undertow/RedirectHandlerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.581 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-codec/BinaryEncodingFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.584 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-codec/ChecksumFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.587 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-codec/PhoneticEngineFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.590 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-codec/DigestUtilsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.594 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-codec/HmacUtilsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.598 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-codec/LanguageStringEncoderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.601 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-codec/MurmurHashFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.604 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-codec/CryptFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.609 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-commons-codec/NetCodecFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.613 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jsonp-api/CreateJsonFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.617 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jsonp-api/GeneratorFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.620 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/xz-java/XZEncoderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.622 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/unirest-java/JacksonEngineFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.625 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/unirest-java/JsonArrayFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.632 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jmh/src/main/java/ossfuzz/OptionsBuilderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.635 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-data-redis/RedisStringDeserializationFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.638 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-data-redis/RedisStringSerializationFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.641 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-data-redis/GenericJackson2JsonRedisSerializerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.644 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/rome/XmlReaderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.648 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/cglib/src/main/java/ossfuzz/EnhancerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.651 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/plexus-utils/XmlStreamReaderFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.654 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/plexus-utils/MXParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.657 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jooq/GenerationToolFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.660 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/pdfbox/project-parent/fuzz-targets/src/test/java/com/example/CFFParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.662 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/pdfbox/project-parent/fuzz-targets/src/test/java/com/example/TTFParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.665 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/pdfbox/project-parent/fuzz-targets/src/test/java/com/example/PDFStreamParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.669 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/pdfbox/project-parent/fuzz-targets/src/test/java/com/example/PFAParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.673 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/pdfbox/project-parent/fuzz-targets/src/test/java/com/example/PDFWriteReadFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.676 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/pdfbox/project-parent/fuzz-targets/src/test/java/com/example/PDFExtractTextFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.679 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/pdfbox/project-parent/fuzz-targets/src/test/java/com/example/CMapParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.682 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/pdfbox/project-parent/fuzz-targets/src/test/java/com/example/OTFParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.685 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/dropwizard/DefaultServerFactoryFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.688 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/guice/InjectorFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.691 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/joni/RegexMatcherFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.694 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/joni/AddrListFixFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.701 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/reload4j/src/main/java/ossfuzz/LoggerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.704 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/spring-cloud-sleuth-brave/W3CPropagationFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.707 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/archaius-core/DynamicPropertyFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.712 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jetty/project-parent/fuzz-targets/src/test/java/com/example/ServerHandlersFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.726 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jetty/project-parent/fuzz-targets/src/test/java/com/example/SslConnectionFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.731 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jetty/project-parent/fuzz-targets/src/test/java/com/example/HttpClientFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.735 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jetty/project-parent/fuzz-targets/src/test/java/com/example/WebAppDefaultServletFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.747 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jetty/project-parent/fuzz-targets/src/test/java/com/example/XmlParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.750 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jetty/project-parent/fuzz-targets/src/test/java/com/example/HTTP2CServerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.757 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jetty/project-parent/fuzz-targets/src/test/java/com/example/HttpParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.760 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jetty/project-parent/fuzz-targets/src/test/java/com/example/URIUtilDecodePathFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.763 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/xstream/XmlFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.769 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/avro/project-parent/fuzz-targets/src/test/java/com/example/AvroSerializationFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.773 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/cron-utils/CronParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.776 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/java-uuid-generator/GeneratorsFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.779 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/curvesapi/ParseFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.784 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-datatype-joda/JodaMapperFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.790 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-datatype-joda/JodaDeserializerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.795 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/jackson-datatype-joda/JodaSerializerFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.798 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/java-jwt/project-parent/fuzz-targets/src/test/java/com/example/JWTFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.801 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/mvel/project-parent/fuzz-targets/src/test/java/com/example/MvelFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.804 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/apache-felix-dev/JSONParserFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.807 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/sketches-core/MurmurHash3AdaptorFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.810 INFO frontend_jvm - load_treesitter_trees: harness: /src/github-scarecrow/oss-fuzz/projects/sketches-core/FdtSketchFuzzer.java Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.813 INFO oss_fuzz - analyse_folder: Dump methods for ImagingPngFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:42.813 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:47.941 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:48.054 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:48.055 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:49.475 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:49.480 INFO oss_fuzz - analyse_folder: Extracting calltree for ImagingPngFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:49.484 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:49.485 INFO oss_fuzz - analyse_folder: Dump methods for ImagingBmpFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:49.485 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:51.647 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:51.829 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:51.830 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:53.283 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:53.288 INFO oss_fuzz - analyse_folder: Extracting calltree for ImagingBmpFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:53.292 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:53.293 INFO oss_fuzz - analyse_folder: Dump methods for ImagingJpegFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:53.293 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:55.503 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:55.614 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:55.614 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:57.066 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:57.070 INFO oss_fuzz - analyse_folder: Extracting calltree for ImagingJpegFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:57.075 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:57.076 INFO oss_fuzz - analyse_folder: Dump methods for ImagingTiffFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:57.076 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:59.327 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:59.442 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:09:59.442 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:01.017 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:01.022 INFO oss_fuzz - analyse_folder: Extracting calltree for ImagingTiffFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:01.027 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:01.027 INFO oss_fuzz - analyse_folder: Dump methods for ImagingGifFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:01.027 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:03.289 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:03.400 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:03.400 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:04.745 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:04.750 INFO oss_fuzz - analyse_folder: Extracting calltree for ImagingGifFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:04.755 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:04.756 INFO oss_fuzz - analyse_folder: Dump methods for RegistryAuthFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:04.756 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:07.113 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:07.225 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:07.225 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:08.665 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:08.670 INFO oss_fuzz - analyse_folder: Extracting calltree for RegistryAuthFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:08.684 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:08.684 INFO oss_fuzz - analyse_folder: Dump methods for ShellFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:08.684 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:11.003 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:11.117 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:11.117 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:12.722 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:12.727 INFO oss_fuzz - analyse_folder: Extracting calltree for ShellFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:12.766 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:12.767 INFO oss_fuzz - analyse_folder: Dump methods for CsvReadFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:12.767 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:15.201 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:15.314 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:15.314 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:16.658 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:16.663 INFO oss_fuzz - analyse_folder: Extracting calltree for CsvReadFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:16.675 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:16.675 INFO oss_fuzz - analyse_folder: Dump methods for SqlStatementFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:16.675 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:19.213 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:19.329 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:19.329 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:20.784 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:20.789 INFO oss_fuzz - analyse_folder: Extracting calltree for SqlStatementFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:20.832 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:20.832 INFO oss_fuzz - analyse_folder: Dump methods for SqlPreparedStatementFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:20.832 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:23.399 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:23.513 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:23.514 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:24.928 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:24.933 INFO oss_fuzz - analyse_folder: Extracting calltree for SqlPreparedStatementFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:24.988 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:24.989 INFO oss_fuzz - analyse_folder: Dump methods for CsvReadBackFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:24.989 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:27.702 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:27.818 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:27.818 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:29.266 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:29.271 INFO oss_fuzz - analyse_folder: Extracting calltree for CsvReadBackFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:29.355 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:29.355 INFO oss_fuzz - analyse_folder: Dump methods for ServerLoginFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:29.355 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:32.187 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:32.301 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:32.301 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:33.914 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:33.919 INFO oss_fuzz - analyse_folder: Extracting calltree for ServerLoginFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:33.971 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:33.972 INFO oss_fuzz - analyse_folder: Dump methods for SnappyStreamFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:33.972 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:36.860 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:36.974 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:36.974 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:38.306 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:38.311 INFO oss_fuzz - analyse_folder: Extracting calltree for SnappyStreamFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:38.360 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:38.360 INFO oss_fuzz - analyse_folder: Dump methods for BitShuffleFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:38.360 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:41.368 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:41.483 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:41.483 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:42.936 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:42.941 INFO oss_fuzz - analyse_folder: Extracting calltree for BitShuffleFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:43.010 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:43.011 INFO oss_fuzz - analyse_folder: Dump methods for PathParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:43.011 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:46.012 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:46.126 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:46.126 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:47.547 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:47.552 INFO oss_fuzz - analyse_folder: Extracting calltree for PathParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:47.598 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:47.598 INFO oss_fuzz - analyse_folder: Dump methods for ConfigServerPropertiesFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:47.598 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:50.770 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:50.884 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:50.884 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:52.331 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:52.336 INFO oss_fuzz - analyse_folder: Extracting calltree for ConfigServerPropertiesFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:52.401 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:52.403 INFO oss_fuzz - analyse_folder: Dump methods for EnvironmentFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:52.403 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:55.627 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:55.742 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:55.742 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:57.343 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:57.348 INFO oss_fuzz - analyse_folder: Extracting calltree for EnvironmentFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:57.484 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:57.485 INFO oss_fuzz - analyse_folder: Dump methods for HamcrestFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:10:57.485 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:00.840 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:00.955 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:00.955 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:02.302 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:02.308 INFO oss_fuzz - analyse_folder: Extracting calltree for HamcrestFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:03.274 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:03.275 INFO oss_fuzz - analyse_folder: Dump methods for MathDistanceMeasureFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:03.275 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:07.467 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:07.584 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:07.584 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:09.049 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:09.054 INFO oss_fuzz - analyse_folder: Extracting calltree for MathDistanceMeasureFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:09.144 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:09.145 INFO oss_fuzz - analyse_folder: Dump methods for MathClusteringFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:09.145 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:13.297 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:13.412 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:13.412 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:14.844 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:14.849 INFO oss_fuzz - analyse_folder: Extracting calltree for MathClusteringFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:14.997 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:14.998 INFO oss_fuzz - analyse_folder: Dump methods for MathSimplexSolverFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:14.998 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:19.297 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:19.413 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:19.413 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:20.877 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:20.882 INFO oss_fuzz - analyse_folder: Extracting calltree for MathSimplexSolverFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:21.025 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:21.025 INFO oss_fuzz - analyse_folder: Dump methods for UnflattenFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:21.026 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:25.342 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:25.457 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:25.457 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:27.083 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:27.088 INFO oss_fuzz - analyse_folder: Extracting calltree for UnflattenFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:27.146 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:27.146 INFO oss_fuzz - analyse_folder: Dump methods for FlattenFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:27.146 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:31.522 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:31.636 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:31.636 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:32.993 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:32.998 INFO oss_fuzz - analyse_folder: Extracting calltree for FlattenFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:33.064 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:33.064 INFO oss_fuzz - analyse_folder: Dump methods for JsonUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:33.064 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:37.585 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:37.703 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:37.703 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:39.169 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:39.174 INFO oss_fuzz - analyse_folder: Extracting calltree for JsonUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:39.379 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:39.379 INFO oss_fuzz - analyse_folder: Dump methods for JsonFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:39.379 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:43.915 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:44.030 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:44.030 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:45.453 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:45.458 INFO oss_fuzz - analyse_folder: Extracting calltree for JsonFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:45.489 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:45.489 INFO oss_fuzz - analyse_folder: Dump methods for JsParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:45.489 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:50.100 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:50.214 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:50.214 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:51.670 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:51.675 INFO oss_fuzz - analyse_folder: Extracting calltree for JsParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:51.745 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:51.746 INFO oss_fuzz - analyse_folder: Dump methods for LoggingBasicFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:51.746 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:56.333 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:56.447 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:56.447 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:58.069 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:58.074 INFO oss_fuzz - analyse_folder: Extracting calltree for LoggingBasicFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:58.327 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:58.327 INFO oss_fuzz - analyse_folder: Dump methods for InputStreamBodyWriteToFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:11:58.327 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:03.083 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:03.199 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:03.199 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:04.542 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:04.547 INFO oss_fuzz - analyse_folder: Extracting calltree for InputStreamBodyWriteToFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:04.612 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:04.613 INFO oss_fuzz - analyse_folder: Dump methods for StringBodyWriteToFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:04.613 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:09.480 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:09.594 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:09.594 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:11.061 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:11.066 INFO oss_fuzz - analyse_folder: Extracting calltree for StringBodyWriteToFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:11.108 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:11.109 INFO oss_fuzz - analyse_folder: Dump methods for FormBodyPartBuilderBuildFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:11.109 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:15.875 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:15.991 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:15.991 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:17.436 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:17.441 INFO oss_fuzz - analyse_folder: Extracting calltree for FormBodyPartBuilderBuildFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:17.645 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:17.646 INFO oss_fuzz - analyse_folder: Dump methods for ByteArrayBodyWriteToFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:17.646 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:22.594 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:22.708 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:22.708 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:24.157 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:24.163 INFO oss_fuzz - analyse_folder: Extracting calltree for ByteArrayBodyWriteToFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:24.215 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:24.216 INFO oss_fuzz - analyse_folder: Dump methods for FileBodyWriteToFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:24.216 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:29.120 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:29.321 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:29.321 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:30.833 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:30.838 INFO oss_fuzz - analyse_folder: Extracting calltree for FileBodyWriteToFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:30.946 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:30.947 INFO oss_fuzz - analyse_folder: Dump methods for HttpFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:30.947 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:35.898 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:36.013 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:36.013 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:37.505 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:37.510 INFO oss_fuzz - analyse_folder: Extracting calltree for HttpFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:37.701 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:37.702 INFO oss_fuzz - analyse_folder: Dump methods for UriTemplateParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:37.702 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:42.745 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:42.860 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:42.861 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:44.353 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:44.358 INFO oss_fuzz - analyse_folder: Extracting calltree for UriTemplateParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:44.376 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:44.377 INFO oss_fuzz - analyse_folder: Dump methods for BCryptPasswordEncoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:44.377 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:49.409 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:49.522 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:49.522 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:50.980 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:50.985 INFO oss_fuzz - analyse_folder: Extracting calltree for BCryptPasswordEncoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:51.076 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:51.076 INFO oss_fuzz - analyse_folder: Dump methods for StrictHttpFirewallFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:51.077 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:56.173 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:56.287 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:56.287 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:57.724 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:57.729 INFO oss_fuzz - analyse_folder: Extracting calltree for StrictHttpFirewallFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:58.278 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:58.279 INFO oss_fuzz - analyse_folder: Dump methods for HexFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:12:58.279 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:03.669 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:03.782 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:03.782 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:05.249 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:05.254 INFO oss_fuzz - analyse_folder: Extracting calltree for HexFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:05.302 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:05.303 INFO oss_fuzz - analyse_folder: Dump methods for Utf8Fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:05.303 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:10.885 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:11.009 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:11.009 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:12.521 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:12.526 INFO oss_fuzz - analyse_folder: Extracting calltree for Utf8Fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:12.574 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:12.575 INFO oss_fuzz - analyse_folder: Dump methods for BindAuthenticatorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:12.575 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:18.070 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:18.193 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:18.193 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:19.682 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:19.687 INFO oss_fuzz - analyse_folder: Extracting calltree for BindAuthenticatorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:20.123 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:20.124 INFO oss_fuzz - analyse_folder: Dump methods for InMemoryUserDetailsManagerChangePasswordFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:20.124 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:25.719 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:25.830 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:25.831 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:27.448 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:27.453 INFO oss_fuzz - analyse_folder: Extracting calltree for InMemoryUserDetailsManagerChangePasswordFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:27.609 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:27.610 INFO oss_fuzz - analyse_folder: Dump methods for EncodingUtilsConcatenateFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:27.610 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:33.249 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:33.365 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:33.365 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:34.711 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:34.716 INFO oss_fuzz - analyse_folder: Extracting calltree for EncodingUtilsConcatenateFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:34.759 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:34.759 INFO oss_fuzz - analyse_folder: Dump methods for ClientRegistrationFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:34.760 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:40.488 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:40.601 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:40.601 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:42.055 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:42.060 INFO oss_fuzz - analyse_folder: Extracting calltree for ClientRegistrationFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:42.358 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:42.359 INFO oss_fuzz - analyse_folder: Dump methods for AclFormattingUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:42.359 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:48.099 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:48.214 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:48.214 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:49.647 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:49.652 INFO oss_fuzz - analyse_folder: Extracting calltree for AclFormattingUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:49.740 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:49.741 INFO oss_fuzz - analyse_folder: Dump methods for OAuth2AccessTokenFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:49.741 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:55.615 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:55.729 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:55.729 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:57.179 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:57.184 INFO oss_fuzz - analyse_folder: Extracting calltree for OAuth2AccessTokenFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:57.316 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:57.316 INFO oss_fuzz - analyse_folder: Dump methods for NimbusJwtEncoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:13:57.316 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:03.149 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:03.263 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:03.263 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:04.883 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:04.888 INFO oss_fuzz - analyse_folder: Extracting calltree for NimbusJwtEncoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:05.158 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:05.159 INFO oss_fuzz - analyse_folder: Dump methods for DatatypeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:05.159 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:11.057 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:11.172 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:11.172 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:12.529 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:12.535 INFO oss_fuzz - analyse_folder: Extracting calltree for DatatypeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:12.696 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:12.697 INFO oss_fuzz - analyse_folder: Dump methods for CSVParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:12.697 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:18.665 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:18.859 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:18.859 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:20.344 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:20.349 INFO oss_fuzz - analyse_folder: Extracting calltree for CSVParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:20.407 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:20.407 INFO oss_fuzz - analyse_folder: Dump methods for PatternMatcher_match_Fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:20.407 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:26.420 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:26.536 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:26.537 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:28.014 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:28.020 INFO oss_fuzz - analyse_folder: Extracting calltree for PatternMatcher_match_Fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:28.172 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:28.173 INFO oss_fuzz - analyse_folder: Dump methods for HeaderTokenizerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:28.173 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:34.253 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:34.369 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:34.369 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:35.991 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:35.996 INFO oss_fuzz - analyse_folder: Extracting calltree for HeaderTokenizerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:36.020 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:36.021 INFO oss_fuzz - analyse_folder: Dump methods for BcelFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:36.021 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:42.088 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:42.202 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:42.202 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:43.548 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:43.553 INFO oss_fuzz - analyse_folder: Extracting calltree for BcelFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:43.613 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:43.614 INFO oss_fuzz - analyse_folder: Dump methods for XMLStreamReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:43.614 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:49.850 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:49.966 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:49.966 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:51.454 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:51.459 INFO oss_fuzz - analyse_folder: Extracting calltree for XMLStreamReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:51.534 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:51.535 INFO oss_fuzz - analyse_folder: Dump methods for ConditionInfoFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:51.535 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:57.682 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:57.794 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:57.794 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:59.217 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:59.223 INFO oss_fuzz - analyse_folder: Extracting calltree for ConditionInfoFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:59.260 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:59.261 INFO oss_fuzz - analyse_folder: Dump methods for DeserializeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:14:59.261 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:05.507 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:05.621 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:05.622 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:07.084 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:07.089 INFO oss_fuzz - analyse_folder: Extracting calltree for DeserializeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:07.415 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:07.415 INFO oss_fuzz - analyse_folder: Dump methods for LogReaderWriterFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:07.415 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:13.701 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:13.816 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:13.816 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:15.445 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:15.450 INFO oss_fuzz - analyse_folder: Extracting calltree for LogReaderWriterFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:15.536 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:15.537 INFO oss_fuzz - analyse_folder: Dump methods for InetAddressesFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:15.537 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:21.943 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:22.058 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:22.058 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:23.431 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:23.436 INFO oss_fuzz - analyse_folder: Extracting calltree for InetAddressesFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:23.784 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:23.785 INFO oss_fuzz - analyse_folder: Dump methods for HashingFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:23.785 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:30.310 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:30.426 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:30.426 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:31.898 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:31.904 INFO oss_fuzz - analyse_folder: Extracting calltree for HashingFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:32.507 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:32.508 INFO oss_fuzz - analyse_folder: Dump methods for MediaTypeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:32.508 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:39.194 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:39.308 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:39.308 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:40.754 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:40.760 INFO oss_fuzz - analyse_folder: Extracting calltree for MediaTypeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:40.838 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:40.839 INFO oss_fuzz - analyse_folder: Dump methods for UrlEscapersFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:40.839 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:47.584 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:47.698 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:47.698 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:49.161 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:49.166 INFO oss_fuzz - analyse_folder: Extracting calltree for UrlEscapersFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:49.327 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:49.327 INFO oss_fuzz - analyse_folder: Dump methods for HostSpecifierFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:49.328 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:56.069 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:56.184 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:56.185 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:57.831 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:57.836 INFO oss_fuzz - analyse_folder: Extracting calltree for HostSpecifierFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:57.931 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:57.932 INFO oss_fuzz - analyse_folder: Dump methods for HostAndPortFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:15:57.932 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:04.680 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:04.793 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:04.793 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:06.156 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:06.161 INFO oss_fuzz - analyse_folder: Extracting calltree for HostAndPortFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:06.202 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:06.202 INFO oss_fuzz - analyse_folder: Dump methods for InternetDomainNameFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:06.203 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:12.970 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:13.167 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:13.167 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:14.673 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:14.678 INFO oss_fuzz - analyse_folder: Extracting calltree for InternetDomainNameFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:14.787 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:14.788 INFO oss_fuzz - analyse_folder: Dump methods for PersistentClassFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:14.788 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:21.604 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:21.719 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:21.719 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:23.209 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:23.215 INFO oss_fuzz - analyse_folder: Extracting calltree for PersistentClassFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:23.749 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:23.749 INFO oss_fuzz - analyse_folder: Dump methods for POIVisioFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:23.750 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:30.714 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:30.829 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:30.829 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:32.293 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:32.298 INFO oss_fuzz - analyse_folder: Extracting calltree for POIVisioFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:32.368 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:32.369 INFO oss_fuzz - analyse_folder: Dump methods for POIFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:32.369 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:39.373 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:39.566 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:39.566 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:41.056 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:41.061 INFO oss_fuzz - analyse_folder: Extracting calltree for POIFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:42.490 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:42.491 INFO oss_fuzz - analyse_folder: Dump methods for POIOldExcelFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:42.491 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:49.870 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:49.985 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:49.985 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:51.454 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:51.459 INFO oss_fuzz - analyse_folder: Extracting calltree for POIOldExcelFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:51.534 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:51.534 INFO oss_fuzz - analyse_folder: Dump methods for EncryptDecryptFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:51.534 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:58.982 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:59.099 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:16:59.099 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:00.745 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:00.750 INFO oss_fuzz - analyse_folder: Extracting calltree for EncryptDecryptFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:01.208 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:01.209 INFO oss_fuzz - analyse_folder: Dump methods for POIHDGFFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:01.209 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:08.723 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:08.838 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:08.838 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:10.208 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:10.214 INFO oss_fuzz - analyse_folder: Extracting calltree for POIHDGFFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:10.292 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:10.292 INFO oss_fuzz - analyse_folder: Dump methods for POIXSLFFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:10.293 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:17.958 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:18.073 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:18.073 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:19.552 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:19.557 INFO oss_fuzz - analyse_folder: Extracting calltree for POIXSLFFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:19.712 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:19.712 INFO oss_fuzz - analyse_folder: Dump methods for POIHSMFFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:19.713 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:27.272 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:27.386 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:27.386 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:28.827 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:28.832 INFO oss_fuzz - analyse_folder: Extracting calltree for POIHSMFFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:28.895 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:28.896 INFO oss_fuzz - analyse_folder: Dump methods for XLSX2CSVFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:28.896 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:36.597 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:36.712 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:36.712 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:38.194 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:38.199 INFO oss_fuzz - analyse_folder: Extracting calltree for XLSX2CSVFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:38.264 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:38.264 INFO oss_fuzz - analyse_folder: Dump methods for POIHSSFFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:38.264 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:45.918 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:46.033 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:46.033 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:47.666 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:47.671 INFO oss_fuzz - analyse_folder: Extracting calltree for POIHSSFFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:47.781 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:47.783 INFO oss_fuzz - analyse_folder: Dump methods for POIHPSFFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:47.783 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:55.471 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:55.584 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:55.584 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:56.945 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:56.950 INFO oss_fuzz - analyse_folder: Extracting calltree for POIHPSFFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:57.076 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:57.077 INFO oss_fuzz - analyse_folder: Dump methods for POIHSLFFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:17:57.077 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:04.861 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:04.976 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:04.976 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:06.450 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:06.455 INFO oss_fuzz - analyse_folder: Extracting calltree for POIHSLFFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:06.613 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:06.614 INFO oss_fuzz - analyse_folder: Dump methods for POIXSSFFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:06.614 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:14.379 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:14.494 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:14.494 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:15.931 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:15.936 INFO oss_fuzz - analyse_folder: Extracting calltree for POIXSSFFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:16.049 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:16.049 INFO oss_fuzz - analyse_folder: Dump methods for POIHWPFFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:16.049 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:23.870 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:23.985 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:23.985 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:25.452 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:25.457 INFO oss_fuzz - analyse_folder: Extracting calltree for POIHWPFFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:25.569 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:25.570 INFO oss_fuzz - analyse_folder: Dump methods for POIHPBFFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:25.570 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:33.369 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:33.482 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:33.482 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:35.106 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:35.111 INFO oss_fuzz - analyse_folder: Extracting calltree for POIHPBFFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:35.229 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:35.230 INFO oss_fuzz - analyse_folder: Dump methods for POIHMEFFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:35.230 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:43.101 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:43.216 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:43.216 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:44.576 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:44.581 INFO oss_fuzz - analyse_folder: Extracting calltree for POIHMEFFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:44.696 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:44.697 INFO oss_fuzz - analyse_folder: Dump methods for POIXWPFFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:44.697 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:52.574 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:52.770 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:52.770 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:54.276 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:54.281 INFO oss_fuzz - analyse_folder: Extracting calltree for POIXWPFFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:54.347 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:54.348 INFO oss_fuzz - analyse_folder: Dump methods for ASTFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:18:54.348 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:02.218 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:02.331 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:02.331 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:03.799 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:03.804 INFO oss_fuzz - analyse_folder: Extracting calltree for ASTFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:03.939 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:03.939 INFO oss_fuzz - analyse_folder: Dump methods for GraphqlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:03.940 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:11.865 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:11.978 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:11.978 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:13.419 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:13.424 INFO oss_fuzz - analyse_folder: Extracting calltree for GraphqlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:13.690 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:13.691 INFO oss_fuzz - analyse_folder: Dump methods for ThreetenbpFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:13.691 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:21.672 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:21.862 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:21.862 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:23.350 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:23.355 INFO oss_fuzz - analyse_folder: Extracting calltree for ThreetenbpFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:23.706 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:23.707 INFO oss_fuzz - analyse_folder: Dump methods for ClassFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:23.707 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:31.686 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:31.798 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:31.798 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:33.262 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:33.267 INFO oss_fuzz - analyse_folder: Extracting calltree for ClassFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:33.452 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:33.452 INFO oss_fuzz - analyse_folder: Dump methods for ParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:33.452 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:41.401 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:41.511 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:41.511 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:43.101 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:43.106 INFO oss_fuzz - analyse_folder: Extracting calltree for ParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:43.293 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:43.294 INFO oss_fuzz - analyse_folder: Dump methods for FuzzParse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:43.294 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:51.177 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:51.287 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:51.287 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:52.616 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:52.621 INFO oss_fuzz - analyse_folder: Extracting calltree for FuzzParse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:52.638 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:52.639 INFO oss_fuzz - analyse_folder: Dump methods for FuzzStreamParser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:19:52.639 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:00.577 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:00.688 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:00.688 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:02.117 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:02.122 INFO oss_fuzz - analyse_folder: Extracting calltree for FuzzStreamParser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:02.191 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:02.191 INFO oss_fuzz - analyse_folder: Dump methods for FuzzReader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:02.191 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:10.057 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:10.166 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:10.166 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:11.573 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:11.577 INFO oss_fuzz - analyse_folder: Extracting calltree for FuzzReader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:11.727 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:11.728 INFO oss_fuzz - analyse_folder: Dump methods for StringSubstitutorInterpolatorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:11.728 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:19.701 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:19.810 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:19.810 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:21.235 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:21.240 INFO oss_fuzz - analyse_folder: Extracting calltree for StringSubstitutorInterpolatorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:21.274 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:21.275 INFO oss_fuzz - analyse_folder: Dump methods for StringSubstitutorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:21.275 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:29.198 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:29.309 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:29.309 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:30.909 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:30.914 INFO oss_fuzz - analyse_folder: Extracting calltree for StringSubstitutorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:30.998 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:30.999 INFO oss_fuzz - analyse_folder: Dump methods for ExpressionEvaluatorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:30.999 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:38.949 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:39.058 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:39.058 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:40.388 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:40.393 INFO oss_fuzz - analyse_folder: Extracting calltree for ExpressionEvaluatorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:40.461 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:40.462 INFO oss_fuzz - analyse_folder: Dump methods for parseFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:40.462 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:48.492 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:48.601 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:48.601 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:50.029 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:50.034 INFO oss_fuzz - analyse_folder: Extracting calltree for parseFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:50.172 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:50.172 INFO oss_fuzz - analyse_folder: Dump methods for AllowedListDeserializingMessageConverterFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:50.172 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:58.205 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:58.313 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:58.313 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:59.710 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:20:59.714 INFO oss_fuzz - analyse_folder: Extracting calltree for AllowedListDeserializingMessageConverterFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:01.332 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:01.332 INFO oss_fuzz - analyse_folder: Dump methods for TwitterObjectFactoryFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:01.332 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:09.785 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:09.894 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:09.894 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:11.316 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:11.320 INFO oss_fuzz - analyse_folder: Extracting calltree for TwitterObjectFactoryFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:11.845 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:11.846 INFO oss_fuzz - analyse_folder: Dump methods for LoggingFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:11.846 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:20.388 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:20.497 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:20.497 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:22.076 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:22.081 INFO oss_fuzz - analyse_folder: Extracting calltree for LoggingFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:22.248 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:22.248 INFO oss_fuzz - analyse_folder: Dump methods for Base64Fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:22.248 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:30.794 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:30.904 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:30.904 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:32.231 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:32.235 INFO oss_fuzz - analyse_folder: Extracting calltree for Base64Fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:32.329 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:32.330 INFO oss_fuzz - analyse_folder: Dump methods for ConnectStringParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:32.330 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:40.888 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:41.076 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:41.076 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:42.537 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:42.542 INFO oss_fuzz - analyse_folder: Extracting calltree for ConnectStringParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:42.580 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:42.580 INFO oss_fuzz - analyse_folder: Dump methods for ProtobufFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:42.580 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:51.168 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:51.277 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:51.277 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:52.720 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:52.724 INFO oss_fuzz - analyse_folder: Extracting calltree for ProtobufFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:52.724 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:52.725 INFO oss_fuzz - analyse_folder: Dump methods for regExFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:21:52.725 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:01.367 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:01.476 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:01.477 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:02.898 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:02.903 INFO oss_fuzz - analyse_folder: Extracting calltree for regExFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:02.979 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:02.979 INFO oss_fuzz - analyse_folder: Dump methods for ParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:02.979 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:11.594 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:11.778 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:11.778 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:13.258 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:13.263 INFO oss_fuzz - analyse_folder: Extracting calltree for ParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:13.490 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:13.491 INFO oss_fuzz - analyse_folder: Dump methods for ValidJsonFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:13.491 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:22.150 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:22.259 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:22.259 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:23.705 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:23.709 INFO oss_fuzz - analyse_folder: Extracting calltree for ValidJsonFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:23.804 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:23.805 INFO oss_fuzz - analyse_folder: Dump methods for DenylistFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:23.805 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:32.462 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:32.570 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:32.570 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:34.157 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:34.161 INFO oss_fuzz - analyse_folder: Extracting calltree for DenylistFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:34.353 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:34.354 INFO oss_fuzz - analyse_folder: Dump methods for IdempotenceFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:34.354 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:43.037 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:43.145 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:43.145 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:44.467 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:44.472 INFO oss_fuzz - analyse_folder: Extracting calltree for IdempotenceFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:44.548 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:44.548 INFO oss_fuzz - analyse_folder: Dump methods for JavaProjectBuilderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:44.548 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:53.325 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:53.434 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:53.434 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:54.864 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:54.869 INFO oss_fuzz - analyse_folder: Extracting calltree for JavaProjectBuilderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:55.002 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:55.002 INFO oss_fuzz - analyse_folder: Dump methods for BridgeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:22:55.003 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:03.813 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:03.923 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:03.923 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:05.320 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:05.325 INFO oss_fuzz - analyse_folder: Extracting calltree for BridgeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:05.401 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:05.402 INFO oss_fuzz - analyse_folder: Dump methods for JsonParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:05.402 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:14.236 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:14.346 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:14.346 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:15.778 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:15.783 INFO oss_fuzz - analyse_folder: Extracting calltree for JsonParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:15.841 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:15.841 INFO oss_fuzz - analyse_folder: Dump methods for JsonEncodeDecodeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:15.842 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:24.636 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:24.744 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:24.744 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:26.326 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:26.331 INFO oss_fuzz - analyse_folder: Extracting calltree for JsonEncodeDecodeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:26.541 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:26.542 INFO oss_fuzz - analyse_folder: Dump methods for CmdLineParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:26.542 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:35.370 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:35.480 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:35.480 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:36.792 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:36.797 INFO oss_fuzz - analyse_folder: Extracting calltree for CmdLineParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:37.066 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:37.067 INFO oss_fuzz - analyse_folder: Dump methods for JSqlParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:37.067 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:46.050 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:46.159 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:46.159 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:47.584 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:47.589 INFO oss_fuzz - analyse_folder: Extracting calltree for JSqlParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:47.821 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:47.821 INFO oss_fuzz - analyse_folder: Dump methods for MappingParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:47.821 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:56.783 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:56.892 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:56.893 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:58.312 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:58.316 INFO oss_fuzz - analyse_folder: Extracting calltree for MappingParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:58.669 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:58.670 INFO oss_fuzz - analyse_folder: Dump methods for CustomAnalyzerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:23:58.670 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:07.790 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:07.899 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:07.899 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:09.330 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:09.334 INFO oss_fuzz - analyse_folder: Extracting calltree for CustomAnalyzerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:09.632 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:09.633 INFO oss_fuzz - analyse_folder: Dump methods for QueryParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:09.633 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:18.720 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:18.831 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:18.831 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:20.416 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:20.421 INFO oss_fuzz - analyse_folder: Extracting calltree for QueryParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:21.438 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:21.439 INFO oss_fuzz - analyse_folder: Dump methods for IndexSearchFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:21.439 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:30.789 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:30.897 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:30.897 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:32.219 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:32.224 INFO oss_fuzz - analyse_folder: Extracting calltree for IndexSearchFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:32.470 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:32.471 INFO oss_fuzz - analyse_folder: Dump methods for HttpParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:32.471 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:41.853 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:42.039 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:42.039 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:43.499 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:43.504 INFO oss_fuzz - analyse_folder: Extracting calltree for HttpParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:43.634 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:43.635 INFO oss_fuzz - analyse_folder: Dump methods for ProjectArtifactMetadataFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:43.635 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:53.017 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:53.128 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:53.128 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:54.577 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:54.582 INFO oss_fuzz - analyse_folder: Extracting calltree for ProjectArtifactMetadataFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:55.377 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:55.377 INFO oss_fuzz - analyse_folder: Dump methods for MojoDescriptorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:24:55.378 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:04.967 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:05.076 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:05.076 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:06.485 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:06.489 INFO oss_fuzz - analyse_folder: Extracting calltree for MojoDescriptorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:08.088 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:08.089 INFO oss_fuzz - analyse_folder: Dump methods for IonWriterFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:08.089 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:17.963 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:18.150 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:18.150 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:19.620 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:19.625 INFO oss_fuzz - analyse_folder: Extracting calltree for IonWriterFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:20.177 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:20.178 INFO oss_fuzz - analyse_folder: Dump methods for IonReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:20.178 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:30.145 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:30.254 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:30.254 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:31.698 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:31.703 INFO oss_fuzz - analyse_folder: Extracting calltree for IonReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:31.865 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:31.865 INFO oss_fuzz - analyse_folder: Dump methods for JsonTokenerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:31.865 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:41.888 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:41.996 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:41.996 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:43.592 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:43.597 INFO oss_fuzz - analyse_folder: Extracting calltree for JsonTokenerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:43.997 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:43.998 INFO oss_fuzz - analyse_folder: Dump methods for CronScheduleBuilderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:43.998 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:54.060 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:54.170 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:54.170 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:55.485 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:55.489 INFO oss_fuzz - analyse_folder: Extracting calltree for CronScheduleBuilderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:55.534 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:55.535 INFO oss_fuzz - analyse_folder: Dump methods for JsonFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:25:55.535 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:05.667 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:05.775 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:05.775 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:07.227 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:07.232 INFO oss_fuzz - analyse_folder: Extracting calltree for JsonFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:07.277 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:07.278 INFO oss_fuzz - analyse_folder: Dump methods for OhcFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:07.278 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:17.383 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:17.492 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:17.492 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:18.898 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:18.902 INFO oss_fuzz - analyse_folder: Extracting calltree for OhcFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:20.612 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:20.613 INFO oss_fuzz - analyse_folder: Dump methods for ImageMetadataReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:20.613 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:31.077 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:31.186 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:31.186 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:32.616 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:32.621 INFO oss_fuzz - analyse_folder: Extracting calltree for ImageMetadataReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:32.690 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:32.690 INFO oss_fuzz - analyse_folder: Dump methods for JtsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:32.691 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:43.092 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:43.204 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:43.204 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:44.827 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:44.832 INFO oss_fuzz - analyse_folder: Extracting calltree for JtsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:45.471 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:45.471 INFO oss_fuzz - analyse_folder: Dump methods for HostnameBasedUrlRandomizerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:45.471 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:55.998 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:56.110 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:56.111 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:57.441 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:57.445 INFO oss_fuzz - analyse_folder: Extracting calltree for HostnameBasedUrlRandomizerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:57.603 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:57.604 INFO oss_fuzz - analyse_folder: Dump methods for LoggingFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:26:57.604 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:08.316 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:08.427 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:08.427 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:09.872 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:09.877 INFO oss_fuzz - analyse_folder: Extracting calltree for LoggingFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:09.949 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:09.950 INFO oss_fuzz - analyse_folder: Dump methods for BeanutilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:09.950 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:20.549 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:20.659 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:20.659 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:22.071 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:22.076 INFO oss_fuzz - analyse_folder: Extracting calltree for BeanutilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:24.273 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:24.274 INFO oss_fuzz - analyse_folder: Dump methods for MariaDbPoolDataSourceFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:24.274 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:35.288 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:35.398 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:35.398 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:36.824 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:36.828 INFO oss_fuzz - analyse_folder: Extracting calltree for MariaDbPoolDataSourceFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:37.031 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:37.032 INFO oss_fuzz - analyse_folder: Dump methods for JedisURIFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:37.032 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:47.961 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:48.071 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:48.071 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:49.657 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:49.662 INFO oss_fuzz - analyse_folder: Extracting calltree for JedisURIFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:49.735 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:49.736 INFO oss_fuzz - analyse_folder: Dump methods for UserManagerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:27:49.736 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:00.673 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:00.782 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:00.782 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:02.118 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:02.123 INFO oss_fuzz - analyse_folder: Extracting calltree for UserManagerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:02.446 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:02.447 INFO oss_fuzz - analyse_folder: Dump methods for JSONParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:02.447 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:13.463 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:13.651 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:13.651 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:15.119 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:15.123 INFO oss_fuzz - analyse_folder: Extracting calltree for JSONParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:15.199 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:15.200 INFO oss_fuzz - analyse_folder: Dump methods for DOMReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:15.200 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:26.227 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:26.336 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:26.336 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:27.787 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:27.792 INFO oss_fuzz - analyse_folder: Extracting calltree for DOMReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:27.992 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:27.993 INFO oss_fuzz - analyse_folder: Dump methods for PullParserFactoryFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:27.993 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:39.075 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:39.185 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:39.185 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:40.608 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:40.613 INFO oss_fuzz - analyse_folder: Extracting calltree for PullParserFactoryFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:40.861 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:40.862 INFO oss_fuzz - analyse_folder: Dump methods for MultiFormatDecodeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:40.862 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:51.992 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:52.179 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:52.179 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:53.931 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:53.936 INFO oss_fuzz - analyse_folder: Extracting calltree for MultiFormatDecodeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:54.189 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:54.190 INFO oss_fuzz - analyse_folder: Dump methods for MultiFormatEncodeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:28:54.190 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:05.370 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:05.478 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:05.479 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:06.907 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:06.912 INFO oss_fuzz - analyse_folder: Extracting calltree for MultiFormatEncodeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:07.341 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:07.341 INFO oss_fuzz - analyse_folder: Dump methods for JavacppFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:07.341 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:18.625 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:18.733 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:18.733 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:20.330 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:20.334 INFO oss_fuzz - analyse_folder: Extracting calltree for JavacppFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:20.540 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:20.540 INFO oss_fuzz - analyse_folder: Dump methods for AsyncHttpClientFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:20.540 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:31.833 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:31.943 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:31.943 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:33.294 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:33.298 INFO oss_fuzz - analyse_folder: Extracting calltree for AsyncHttpClientFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:34.454 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:34.455 INFO oss_fuzz - analyse_folder: Dump methods for DataTypeConverterFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:34.455 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:46.059 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:46.171 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:46.172 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:47.605 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:47.610 INFO oss_fuzz - analyse_folder: Extracting calltree for DataTypeConverterFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:47.743 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:47.744 INFO oss_fuzz - analyse_folder: Dump methods for DeserializeNumbersFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:47.744 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:59.287 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:59.398 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:29:59.398 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:00.807 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:00.812 INFO oss_fuzz - analyse_folder: Extracting calltree for DeserializeNumbersFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:01.074 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:01.075 INFO oss_fuzz - analyse_folder: Dump methods for DeserializeCollectionsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:01.075 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:12.658 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:12.769 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:12.769 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:14.214 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:14.218 INFO oss_fuzz - analyse_folder: Extracting calltree for DeserializeCollectionsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:14.491 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:14.491 INFO oss_fuzz - analyse_folder: Dump methods for DeserializeStringFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:14.491 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:26.066 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:26.175 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:26.175 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:27.763 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:27.767 INFO oss_fuzz - analyse_folder: Extracting calltree for DeserializeStringFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:28.029 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:28.030 INFO oss_fuzz - analyse_folder: Dump methods for YamlReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:28.030 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:39.659 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:39.769 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:39.769 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:41.090 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:41.094 INFO oss_fuzz - analyse_folder: Extracting calltree for YamlReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:41.413 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:41.414 INFO oss_fuzz - analyse_folder: Dump methods for YamlWriterFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:41.414 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:53.156 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:53.266 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:53.266 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:54.705 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:54.710 INFO oss_fuzz - analyse_folder: Extracting calltree for YamlWriterFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:56.188 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:56.189 INFO oss_fuzz - analyse_folder: Dump methods for OauthSignerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:30:56.189 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:08.090 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:08.199 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:08.199 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:09.601 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:09.606 INFO oss_fuzz - analyse_folder: Extracting calltree for OauthSignerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:09.821 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:09.822 INFO oss_fuzz - analyse_folder: Dump methods for BasicJsonParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:09.822 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:21.845 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:21.955 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:21.956 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:23.412 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:23.416 INFO oss_fuzz - analyse_folder: Extracting calltree for BasicJsonParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:23.525 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:23.525 INFO oss_fuzz - analyse_folder: Dump methods for ConfigurationMetadataRepositoryJsonBuilderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:23.525 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:35.488 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:35.597 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:35.598 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:37.175 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:37.180 INFO oss_fuzz - analyse_folder: Extracting calltree for ConfigurationMetadataRepositoryJsonBuilderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:37.234 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:37.235 INFO oss_fuzz - analyse_folder: Dump methods for TokenFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:37.235 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:49.188 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:49.298 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:49.298 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:50.620 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:50.625 INFO oss_fuzz - analyse_folder: Extracting calltree for TokenFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:50.680 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:50.681 INFO oss_fuzz - analyse_folder: Dump methods for JsonMarshallerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:31:50.681 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:02.665 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:02.856 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:02.856 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:04.309 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:04.313 INFO oss_fuzz - analyse_folder: Extracting calltree for JsonMarshallerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:05.322 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:05.323 INFO oss_fuzz - analyse_folder: Dump methods for HtmlParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:05.323 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:17.442 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:17.551 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:17.551 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:18.999 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:19.004 INFO oss_fuzz - analyse_folder: Extracting calltree for HtmlParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:19.213 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:19.213 INFO oss_fuzz - analyse_folder: Dump methods for JXPathFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:19.213 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:31.397 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:31.507 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:31.507 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:32.938 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:32.942 INFO oss_fuzz - analyse_folder: Extracting calltree for JXPathFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:33.357 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:33.358 INFO oss_fuzz - analyse_folder: Dump methods for JsonConversionFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:33.358 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:45.623 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:45.808 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:45.808 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:47.265 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:47.269 INFO oss_fuzz - analyse_folder: Extracting calltree for JsonConversionFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:48.189 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:48.190 INFO oss_fuzz - analyse_folder: Dump methods for IonGeneratorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:32:48.190 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:00.547 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:00.657 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:00.657 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:02.089 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:02.093 INFO oss_fuzz - analyse_folder: Extracting calltree for IonGeneratorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:03.962 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:03.962 INFO oss_fuzz - analyse_folder: Dump methods for CborGeneratorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:03.962 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:16.620 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:16.730 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:16.730 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:18.340 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:18.344 INFO oss_fuzz - analyse_folder: Extracting calltree for CborGeneratorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:19.424 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:19.425 INFO oss_fuzz - analyse_folder: Dump methods for SerializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:19.425 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:32.260 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:32.370 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:32.370 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:33.711 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:33.715 INFO oss_fuzz - analyse_folder: Extracting calltree for SerializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:36.708 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:36.709 INFO oss_fuzz - analyse_folder: Dump methods for SmileFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:36.709 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:49.945 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:50.053 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:50.053 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:51.485 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:51.490 INFO oss_fuzz - analyse_folder: Extracting calltree for SmileFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:51.551 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:51.552 INFO oss_fuzz - analyse_folder: Dump methods for SmileGeneratorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:33:51.552 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:04.781 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:04.890 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:04.890 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:06.296 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:06.300 INFO oss_fuzz - analyse_folder: Extracting calltree for SmileGeneratorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:07.426 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:07.426 INFO oss_fuzz - analyse_folder: Dump methods for AvroParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:07.426 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:20.883 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:20.992 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:20.993 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:22.425 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:22.430 INFO oss_fuzz - analyse_folder: Extracting calltree for AvroParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:23.021 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:23.022 INFO oss_fuzz - analyse_folder: Dump methods for SmileParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:23.022 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:36.457 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:36.566 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:36.566 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:38.170 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:38.175 INFO oss_fuzz - analyse_folder: Extracting calltree for SmileParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:38.574 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:38.574 INFO oss_fuzz - analyse_folder: Dump methods for AvroGeneratorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:38.574 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:52.073 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:52.186 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:52.186 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:53.534 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:53.538 INFO oss_fuzz - analyse_folder: Extracting calltree for AvroGeneratorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:54.889 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:54.890 INFO oss_fuzz - analyse_folder: Dump methods for IonParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:34:54.890 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:08.638 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:08.747 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:08.747 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:10.196 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:10.201 INFO oss_fuzz - analyse_folder: Extracting calltree for IonParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:11.327 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:11.327 INFO oss_fuzz - analyse_folder: Dump methods for CborFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:11.327 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:25.102 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:25.212 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:25.212 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:26.624 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:26.629 INFO oss_fuzz - analyse_folder: Extracting calltree for CborFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:26.693 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:26.693 INFO oss_fuzz - analyse_folder: Dump methods for CborParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:26.693 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:40.592 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:40.704 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:40.704 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:42.141 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:42.146 INFO oss_fuzz - analyse_folder: Extracting calltree for CborParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:42.467 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:42.468 INFO oss_fuzz - analyse_folder: Dump methods for DeserializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:42.468 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:56.334 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:56.443 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:56.443 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:58.026 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:58.030 INFO oss_fuzz - analyse_folder: Extracting calltree for DeserializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:59.700 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:59.701 INFO oss_fuzz - analyse_folder: Dump methods for ProtobufParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:35:59.701 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:13.831 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:13.940 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:13.941 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:15.296 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:15.300 INFO oss_fuzz - analyse_folder: Extracting calltree for ProtobufParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:15.630 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:15.630 INFO oss_fuzz - analyse_folder: Dump methods for CredentialsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:15.630 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:29.793 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:29.985 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:29.985 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:31.462 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:31.467 INFO oss_fuzz - analyse_folder: Extracting calltree for CredentialsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:31.637 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:31.637 INFO oss_fuzz - analyse_folder: Dump methods for TokenVerifierFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:31.637 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:45.788 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:45.897 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:45.898 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:47.355 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:47.360 INFO oss_fuzz - analyse_folder: Extracting calltree for TokenVerifierFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:47.530 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:47.531 INFO oss_fuzz - analyse_folder: Dump methods for UtilCheckerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:36:47.531 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:01.751 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:01.860 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:01.860 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:03.293 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:03.297 INFO oss_fuzz - analyse_folder: Extracting calltree for UtilCheckerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:03.697 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:03.698 INFO oss_fuzz - analyse_folder: Dump methods for CaffeineSpecFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:03.698 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:17.904 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:18.092 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:18.093 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:19.578 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:19.583 INFO oss_fuzz - analyse_folder: Extracting calltree for CaffeineSpecFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:19.714 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:19.715 INFO oss_fuzz - analyse_folder: Dump methods for EncryptionIntegrationFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:19.715 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:34.003 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:34.113 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:34.114 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:35.570 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:35.574 INFO oss_fuzz - analyse_folder: Extracting calltree for EncryptionIntegrationFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:35.936 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:35.937 INFO oss_fuzz - analyse_folder: Dump methods for GrammarFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:35.937 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:50.235 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:50.343 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:50.344 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:51.946 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:51.950 INFO oss_fuzz - analyse_folder: Extracting calltree for GrammarFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:52.016 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:52.017 INFO oss_fuzz - analyse_folder: Dump methods for IBANValidatorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:37:52.017 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:06.372 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:06.484 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:06.484 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:07.818 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:07.822 INFO oss_fuzz - analyse_folder: Extracting calltree for IBANValidatorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:07.923 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:07.924 INFO oss_fuzz - analyse_folder: Dump methods for UrlValidatorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:07.924 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:22.320 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:22.430 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:22.430 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:23.896 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:23.900 INFO oss_fuzz - analyse_folder: Extracting calltree for UrlValidatorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:24.002 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:24.002 INFO oss_fuzz - analyse_folder: Dump methods for CreditCardValidatorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:24.003 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:38.459 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:38.571 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:38.571 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:39.992 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:39.997 INFO oss_fuzz - analyse_folder: Extracting calltree for CreditCardValidatorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:40.196 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:40.196 INFO oss_fuzz - analyse_folder: Dump methods for UrlValidator2Fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:40.196 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:54.661 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:54.771 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:54.771 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:56.226 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:56.230 INFO oss_fuzz - analyse_folder: Extracting calltree for UrlValidator2Fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:56.366 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:56.367 INFO oss_fuzz - analyse_folder: Dump methods for JunrarFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:38:56.367 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:10.805 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:10.916 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:10.916 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:12.526 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:12.531 INFO oss_fuzz - analyse_folder: Extracting calltree for JunrarFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:13.198 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:13.199 INFO oss_fuzz - analyse_folder: Dump methods for ClockFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:13.199 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:27.768 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:27.877 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:27.878 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:29.221 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:29.226 INFO oss_fuzz - analyse_folder: Extracting calltree for ClockFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:29.363 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:29.364 INFO oss_fuzz - analyse_folder: Dump methods for UtilityElfFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:29.364 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:43.968 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:44.078 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:44.079 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:45.530 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:45.534 INFO oss_fuzz - analyse_folder: Extracting calltree for UtilityElfFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:45.601 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:45.602 INFO oss_fuzz - analyse_folder: Dump methods for DriverDataSourceFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:39:45.602 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:00.140 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:00.250 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:00.251 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:01.690 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:01.695 INFO oss_fuzz - analyse_folder: Extracting calltree for DriverDataSourceFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:01.896 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:01.897 INFO oss_fuzz - analyse_folder: Dump methods for PropertyElfFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:01.897 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:16.604 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:16.714 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:16.715 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:18.168 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:18.173 INFO oss_fuzz - analyse_folder: Extracting calltree for PropertyElfFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:18.522 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:18.523 INFO oss_fuzz - analyse_folder: Dump methods for JackcessParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:18.523 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:33.214 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:33.326 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:33.326 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:34.943 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:34.947 INFO oss_fuzz - analyse_folder: Extracting calltree for JackcessParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:35.016 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:35.016 INFO oss_fuzz - analyse_folder: Dump methods for AutoDetectParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:35.016 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:49.694 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:49.804 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:49.804 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:51.144 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:51.148 INFO oss_fuzz - analyse_folder: Extracting calltree for AutoDetectParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:51.839 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:51.840 INFO oss_fuzz - analyse_folder: Dump methods for OneNoteParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:40:51.840 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:06.605 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:06.793 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:06.793 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:08.268 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:08.272 INFO oss_fuzz - analyse_folder: Extracting calltree for OneNoteParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:08.342 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:08.343 INFO oss_fuzz - analyse_folder: Dump methods for PackageParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:08.343 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:23.093 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:23.203 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:23.203 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:24.674 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:24.679 INFO oss_fuzz - analyse_folder: Extracting calltree for PackageParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:24.749 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:24.749 INFO oss_fuzz - analyse_folder: Dump methods for ImageParsersFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:24.749 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:39.578 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:39.686 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:39.686 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:41.120 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:41.125 INFO oss_fuzz - analyse_folder: Extracting calltree for ImageParsersFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:41.506 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:41.507 INFO oss_fuzz - analyse_folder: Dump methods for AudioVideoParsersFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:41.507 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:56.294 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:56.484 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:56.484 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:57.969 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:57.973 INFO oss_fuzz - analyse_folder: Extracting calltree for AudioVideoParsersFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:58.215 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:58.216 INFO oss_fuzz - analyse_folder: Dump methods for RTFParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:41:58.216 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:13.018 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:13.126 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:13.126 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:14.574 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:14.578 INFO oss_fuzz - analyse_folder: Extracting calltree for RTFParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:14.647 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:14.648 INFO oss_fuzz - analyse_folder: Dump methods for RFC822ParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:14.648 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:29.480 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:29.589 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:29.589 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:31.207 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:31.211 INFO oss_fuzz - analyse_folder: Extracting calltree for RFC822ParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:31.281 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:31.282 INFO oss_fuzz - analyse_folder: Dump methods for OfficeParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:31.282 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:46.059 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:46.170 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:46.170 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:47.511 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:47.516 INFO oss_fuzz - analyse_folder: Extracting calltree for OfficeParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:47.723 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:47.724 INFO oss_fuzz - analyse_folder: Dump methods for TextAndCSVParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:42:47.724 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:02.657 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:02.767 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:02.767 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:04.224 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:04.229 INFO oss_fuzz - analyse_folder: Extracting calltree for TextAndCSVParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:04.299 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:04.300 INFO oss_fuzz - analyse_folder: Dump methods for HtmlParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:04.300 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:19.179 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:19.291 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:19.291 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:20.726 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:20.731 INFO oss_fuzz - analyse_folder: Extracting calltree for HtmlParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:20.802 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:20.802 INFO oss_fuzz - analyse_folder: Dump methods for CompressorParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:20.802 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:35.847 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:35.957 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:35.957 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:37.385 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:37.390 INFO oss_fuzz - analyse_folder: Extracting calltree for CompressorParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:37.460 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:37.461 INFO oss_fuzz - analyse_folder: Dump methods for XMLReaderUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:37.461 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:52.334 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:52.441 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:52.442 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:54.039 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:54.043 INFO oss_fuzz - analyse_folder: Extracting calltree for XMLReaderUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:54.505 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:54.506 INFO oss_fuzz - analyse_folder: Dump methods for OOXMLParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:43:54.506 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:09.385 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:09.495 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:09.495 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:10.823 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:10.828 INFO oss_fuzz - analyse_folder: Extracting calltree for OOXMLParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:11.037 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:11.038 INFO oss_fuzz - analyse_folder: Dump methods for PDFParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:11.038 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:26.034 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:26.147 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:26.147 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:27.601 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:27.605 INFO oss_fuzz - analyse_folder: Extracting calltree for PDFParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:27.814 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:27.815 INFO oss_fuzz - analyse_folder: Dump methods for VersionFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:27.815 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:42.821 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:42.930 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:42.930 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:44.351 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:44.356 INFO oss_fuzz - analyse_folder: Extracting calltree for VersionFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:44.426 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:44.426 INFO oss_fuzz - analyse_folder: Dump methods for XmlSerializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:44.426 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:59.518 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:59.628 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:44:59.628 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:01.073 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:01.078 INFO oss_fuzz - analyse_folder: Extracting calltree for XmlSerializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:02.971 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:02.972 INFO oss_fuzz - analyse_folder: Dump methods for FromXmlParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:02.972 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:18.204 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:18.315 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:18.315 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:19.910 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:19.915 INFO oss_fuzz - analyse_folder: Extracting calltree for FromXmlParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:20.448 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:20.449 INFO oss_fuzz - analyse_folder: Dump methods for XmlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:20.449 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:35.774 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:35.887 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:35.887 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:37.219 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:37.224 INFO oss_fuzz - analyse_folder: Extracting calltree for XmlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:37.333 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:37.333 INFO oss_fuzz - analyse_folder: Dump methods for XmlDeserializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:37.334 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:52.633 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:52.823 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:52.823 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:54.295 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:54.299 INFO oss_fuzz - analyse_folder: Extracting calltree for XmlDeserializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:54.407 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:54.408 INFO oss_fuzz - analyse_folder: Dump methods for ToXmlGeneratorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:45:54.408 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:09.730 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:09.838 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:09.838 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:11.292 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:11.296 INFO oss_fuzz - analyse_folder: Extracting calltree for ToXmlGeneratorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:12.982 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:12.982 INFO oss_fuzz - analyse_folder: Dump methods for RoaringBitmapFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:12.983 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:28.472 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:28.581 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:28.582 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:30.015 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:30.019 INFO oss_fuzz - analyse_folder: Extracting calltree for RoaringBitmapFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:30.386 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:30.387 INFO oss_fuzz - analyse_folder: Dump methods for XStreamMarshallerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:30.387 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:45.930 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:46.118 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:46.118 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:47.576 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:47.581 INFO oss_fuzz - analyse_folder: Extracting calltree for XStreamMarshallerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:48.379 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:48.379 INFO oss_fuzz - analyse_folder: Dump methods for TransactionAttributeSourceEditorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:46:48.379 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:03.988 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:04.097 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:04.097 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:05.545 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:05.550 INFO oss_fuzz - analyse_folder: Extracting calltree for TransactionAttributeSourceEditorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:05.803 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:05.804 INFO oss_fuzz - analyse_folder: Dump methods for BindStatusFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:05.804 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:21.455 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:21.566 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:21.566 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:23.176 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:23.182 INFO oss_fuzz - analyse_folder: Extracting calltree for BindStatusFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:24.076 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:24.077 INFO oss_fuzz - analyse_folder: Dump methods for SimpleJmsHeaderMapperFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:24.077 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:39.885 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:39.993 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:39.993 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:41.313 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:41.318 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleJmsHeaderMapperFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:41.851 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:41.852 INFO oss_fuzz - analyse_folder: Dump methods for XmlApplicationContextFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:41.852 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:57.765 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:57.874 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:57.874 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:59.321 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:59.326 INFO oss_fuzz - analyse_folder: Extracting calltree for XmlApplicationContextFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:59.810 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:59.810 INFO oss_fuzz - analyse_folder: Dump methods for JdbcCoreMapperFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:47:59.811 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:15.711 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:15.821 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:15.822 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:17.242 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:17.246 INFO oss_fuzz - analyse_folder: Extracting calltree for JdbcCoreMapperFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:18.114 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:18.115 INFO oss_fuzz - analyse_folder: Dump methods for ContentDispositionFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:18.115 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:34.180 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:34.291 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:34.292 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:35.724 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:35.728 INFO oss_fuzz - analyse_folder: Extracting calltree for ContentDispositionFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:35.803 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:35.804 INFO oss_fuzz - analyse_folder: Dump methods for CookieLocaleResolverFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:35.804 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:51.798 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:51.908 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:51.908 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:53.520 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:53.524 INFO oss_fuzz - analyse_folder: Extracting calltree for CookieLocaleResolverFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:54.529 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:54.529 INFO oss_fuzz - analyse_folder: Dump methods for StompSubProtocolHandlerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:48:54.530 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:10.618 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:10.727 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:10.727 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:12.066 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:12.070 INFO oss_fuzz - analyse_folder: Extracting calltree for StompSubProtocolHandlerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:13.835 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:13.836 INFO oss_fuzz - analyse_folder: Dump methods for BeanWrapperFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:13.836 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:30.206 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:30.318 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:30.318 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:31.771 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:31.775 INFO oss_fuzz - analyse_folder: Extracting calltree for BeanWrapperFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:31.991 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:31.992 INFO oss_fuzz - analyse_folder: Dump methods for SpelExpressionFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:31.992 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:48.341 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:48.450 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:48.450 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:49.864 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:49.868 INFO oss_fuzz - analyse_folder: Extracting calltree for SpelExpressionFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:50.724 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:50.724 INFO oss_fuzz - analyse_folder: Dump methods for PayloadMethodArgumentResolverFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:49:50.725 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:07.232 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:07.343 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:07.343 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:08.797 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:08.802 INFO oss_fuzz - analyse_folder: Extracting calltree for PayloadMethodArgumentResolverFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:09.467 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:09.468 INFO oss_fuzz - analyse_folder: Dump methods for AspectJExpressionPointcutFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:09.468 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:26.015 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:26.128 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:26.129 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:27.735 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:27.739 INFO oss_fuzz - analyse_folder: Extracting calltree for AspectJExpressionPointcutFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:28.125 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:28.125 INFO oss_fuzz - analyse_folder: Dump methods for OpenSSHConfigFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:28.125 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:44.670 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:44.780 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:44.781 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:46.125 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:46.129 INFO oss_fuzz - analyse_folder: Extracting calltree for OpenSSHConfigFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:46.253 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:46.254 INFO oss_fuzz - analyse_folder: Dump methods for Zip4jFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:50:46.254 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:02.921 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:03.123 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:03.123 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:04.614 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:04.619 INFO oss_fuzz - analyse_folder: Extracting calltree for Zip4jFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:05.241 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:05.242 INFO oss_fuzz - analyse_folder: Dump methods for HtmlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:05.242 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:21.912 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:22.024 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:22.024 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:23.491 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:23.495 INFO oss_fuzz - analyse_folder: Extracting calltree for HtmlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:23.573 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:23.573 INFO oss_fuzz - analyse_folder: Dump methods for CssHtmlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:23.573 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:40.277 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:40.388 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:40.388 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:41.820 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:41.825 INFO oss_fuzz - analyse_folder: Extracting calltree for CssHtmlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:42.021 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:42.021 INFO oss_fuzz - analyse_folder: Dump methods for XmlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:42.021 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:58.720 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:58.914 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:51:58.914 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:00.422 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:00.427 INFO oss_fuzz - analyse_folder: Extracting calltree for XmlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:00.543 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:00.543 INFO oss_fuzz - analyse_folder: Dump methods for FragmentHtmlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:00.543 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:17.244 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:17.355 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:17.355 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:18.818 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:18.823 INFO oss_fuzz - analyse_folder: Extracting calltree for FragmentHtmlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:19.017 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:19.018 INFO oss_fuzz - analyse_folder: Dump methods for SqlStatementFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:19.018 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:35.766 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:35.876 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:35.876 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:37.527 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:37.532 INFO oss_fuzz - analyse_folder: Extracting calltree for SqlStatementFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:38.041 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:38.045 INFO oss_fuzz - analyse_folder: Dump methods for SqlPreparedStatementFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:38.045 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:54.824 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:54.933 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:54.933 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:56.288 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:56.293 INFO oss_fuzz - analyse_folder: Extracting calltree for SqlPreparedStatementFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:56.799 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:56.799 INFO oss_fuzz - analyse_folder: Dump methods for ConnectionOptionsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:52:56.799 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:13.746 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:13.856 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:13.857 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:15.322 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:15.327 INFO oss_fuzz - analyse_folder: Extracting calltree for ConnectionOptionsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:15.793 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:15.793 INFO oss_fuzz - analyse_folder: Dump methods for RequestFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:15.793 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:32.686 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:32.796 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:32.796 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:34.228 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:34.233 INFO oss_fuzz - analyse_folder: Extracting calltree for RequestFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:35.105 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:35.106 INFO oss_fuzz - analyse_folder: Dump methods for PathTraversalFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:35.106 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:52.172 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:52.282 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:52.282 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:53.729 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:53.734 INFO oss_fuzz - analyse_folder: Extracting calltree for PathTraversalFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:54.214 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:54.214 INFO oss_fuzz - analyse_folder: Dump methods for ObjectReader2Fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:53:54.215 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:11.202 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:11.314 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:11.314 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:12.914 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:12.918 INFO oss_fuzz - analyse_folder: Extracting calltree for ObjectReader2Fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:16.875 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:16.875 INFO oss_fuzz - analyse_folder: Dump methods for ObjectWriterFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:16.875 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:34.297 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:34.405 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:34.405 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:35.729 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:35.733 INFO oss_fuzz - analyse_folder: Extracting calltree for ObjectWriterFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:36.177 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:36.177 INFO oss_fuzz - analyse_folder: Dump methods for ObjectReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:36.177 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:53.711 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:53.821 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:53.821 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:55.264 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:55.268 INFO oss_fuzz - analyse_folder: Extracting calltree for ObjectReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:55.436 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:55.437 INFO oss_fuzz - analyse_folder: Dump methods for ConvertValueFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:54:55.437 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:55:12.899 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:55:13.007 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:55:13.007 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:55:14.418 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:55:14.423 INFO oss_fuzz - analyse_folder: Extracting calltree for ConvertValueFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:55:14.626 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:55:14.627 INFO oss_fuzz - analyse_folder: Dump methods for ReadTreeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:55:14.627 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:55:32.179 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:55:32.291 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:55:32.291 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:55:33.733 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:55:33.738 INFO oss_fuzz - analyse_folder: Extracting calltree for ReadTreeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:55:37.095 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:55:37.096 INFO oss_fuzz - analyse_folder: Dump methods for AdaLObjectReader3Fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:55:37.096 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:55:54.930 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:55:55.038 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:55:55.038 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:55:56.630 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:55:56.634 INFO oss_fuzz - analyse_folder: Extracting calltree for AdaLObjectReader3Fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:56:03.318 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:56:03.318 INFO oss_fuzz - analyse_folder: Dump methods for JsonUtilFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:56:03.319 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:56:21.767 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:56:21.875 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:56:21.876 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:56:23.205 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:56:23.210 INFO oss_fuzz - analyse_folder: Extracting calltree for JsonUtilFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:56:23.297 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:56:23.298 INFO oss_fuzz - analyse_folder: Dump methods for YamlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:56:23.298 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:56:41.733 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:56:41.922 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:56:41.922 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:56:43.385 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:56:43.389 INFO oss_fuzz - analyse_folder: Extracting calltree for YamlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:56:43.433 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:56:43.433 INFO oss_fuzz - analyse_folder: Dump methods for QueryUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:56:43.433 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:01.900 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:02.008 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:02.008 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:03.475 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:03.480 INFO oss_fuzz - analyse_folder: Extracting calltree for QueryUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:03.957 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:03.957 INFO oss_fuzz - analyse_folder: Dump methods for ClassicHttpRequestFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:03.958 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:22.481 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:22.590 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:22.590 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:24.023 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:24.027 INFO oss_fuzz - analyse_folder: Extracting calltree for ClassicHttpRequestFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:25.530 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:25.531 INFO oss_fuzz - analyse_folder: Dump methods for DefaultConversionServiceFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:25.531 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:44.170 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:44.363 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:44.364 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:45.833 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:45.837 INFO oss_fuzz - analyse_folder: Extracting calltree for DefaultConversionServiceFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:48.122 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:48.123 INFO oss_fuzz - analyse_folder: Dump methods for JansiFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:57:48.123 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:06.951 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:07.059 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:07.059 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:08.524 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:08.529 INFO oss_fuzz - analyse_folder: Extracting calltree for JansiFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:11.580 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:11.580 INFO oss_fuzz - analyse_folder: Dump methods for DataInputFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:11.581 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:30.759 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:30.869 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:30.870 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:32.498 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:32.503 INFO oss_fuzz - analyse_folder: Extracting calltree for DataInputFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:33.501 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:33.502 INFO oss_fuzz - analyse_folder: Dump methods for ParseNextTokenFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:33.502 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:52.711 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:52.820 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:52.820 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:54.158 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:54.163 INFO oss_fuzz - analyse_folder: Extracting calltree for ParseNextTokenFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:55.482 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:55.483 INFO oss_fuzz - analyse_folder: Dump methods for UTF8GeneratorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:58:55.483 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:59:14.916 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:59:15.025 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:59:15.025 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:59:16.483 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:59:16.488 INFO oss_fuzz - analyse_folder: Extracting calltree for UTF8GeneratorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:59:19.515 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:59:19.516 INFO oss_fuzz - analyse_folder: Dump methods for JsonFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:59:19.516 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:59:39.124 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:59:39.233 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:59:39.233 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:59:40.671 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:59:40.676 INFO oss_fuzz - analyse_folder: Extracting calltree for JsonFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:59:41.464 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:59:41.464 INFO oss_fuzz - analyse_folder: Dump methods for WriterBasedJsonGeneratorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 10:59:41.464 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:01.214 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:01.324 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:01.324 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:02.765 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:02.769 INFO oss_fuzz - analyse_folder: Extracting calltree for WriterBasedJsonGeneratorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:04.270 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:04.271 INFO oss_fuzz - analyse_folder: Dump methods for JsonObjectParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:04.271 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:24.072 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:24.184 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:24.184 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:25.782 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:25.787 INFO oss_fuzz - analyse_folder: Extracting calltree for JsonObjectParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:26.302 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:26.302 INFO oss_fuzz - analyse_folder: Dump methods for SqliteConnectionFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:26.302 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:46.184 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:46.294 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:46.294 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:47.627 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:47.632 INFO oss_fuzz - analyse_folder: Extracting calltree for SqliteConnectionFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:47.773 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:47.774 INFO oss_fuzz - analyse_folder: Dump methods for SqlParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:00:47.774 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:07.789 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:07.899 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:07.899 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:09.362 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:09.367 INFO oss_fuzz - analyse_folder: Extracting calltree for SqlParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:09.758 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:09.758 INFO oss_fuzz - analyse_folder: Dump methods for AuthenticodeMsiSignerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:09.758 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:29.755 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:29.865 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:29.865 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:31.303 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:31.307 INFO oss_fuzz - analyse_folder: Extracting calltree for AuthenticodeMsiSignerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:31.920 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:31.921 INFO oss_fuzz - analyse_folder: Dump methods for AuthenticodeAppxSignerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:31.921 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:51.966 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:52.076 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:52.076 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:53.508 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:53.512 INFO oss_fuzz - analyse_folder: Extracting calltree for AuthenticodeAppxSignerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:54.131 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:54.132 INFO oss_fuzz - analyse_folder: Dump methods for AuthenticodeExeSignerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:01:54.132 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:02:14.179 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:02:14.288 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:02:14.288 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:02:15.898 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:02:15.903 INFO oss_fuzz - analyse_folder: Extracting calltree for AuthenticodeExeSignerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:02:16.524 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:02:16.524 INFO oss_fuzz - analyse_folder: Dump methods for AuthenticodeCabSignerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:02:16.524 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:02:36.612 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:02:36.722 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:02:36.722 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:02:38.053 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:02:38.058 INFO oss_fuzz - analyse_folder: Extracting calltree for AuthenticodeCabSignerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:02:38.681 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:02:38.681 INFO oss_fuzz - analyse_folder: Dump methods for DiffUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:02:38.681 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:02:58.848 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:02:59.039 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:02:59.039 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:03:00.502 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:03:00.507 INFO oss_fuzz - analyse_folder: Extracting calltree for DiffUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:03:00.705 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:03:00.706 INFO oss_fuzz - analyse_folder: Dump methods for MonitorConfigFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:03:00.706 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:03:20.827 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:03:20.936 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:03:20.936 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:03:22.385 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:03:22.390 INFO oss_fuzz - analyse_folder: Extracting calltree for MonitorConfigFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:03:23.200 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:03:23.200 INFO oss_fuzz - analyse_folder: Dump methods for RequestFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:03:23.200 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:03:43.542 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:03:43.651 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:03:43.651 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:03:45.104 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:03:45.109 INFO oss_fuzz - analyse_folder: Extracting calltree for RequestFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:03:45.205 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:03:45.206 INFO oss_fuzz - analyse_folder: Dump methods for LoggingInterceptorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:03:45.206 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:05.657 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:05.850 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:05.850 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:07.337 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:07.342 INFO oss_fuzz - analyse_folder: Extracting calltree for LoggingInterceptorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:08.251 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:08.252 INFO oss_fuzz - analyse_folder: Dump methods for BodyTemplateFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:08.252 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:28.638 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:28.747 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:28.747 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:30.213 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:30.217 INFO oss_fuzz - analyse_folder: Extracting calltree for BodyTemplateFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:30.367 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:30.367 INFO oss_fuzz - analyse_folder: Dump methods for UriUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:30.368 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:50.818 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:50.929 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:50.930 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:52.559 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:52.564 INFO oss_fuzz - analyse_folder: Extracting calltree for UriUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:52.710 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:52.710 INFO oss_fuzz - analyse_folder: Dump methods for HttpInterfaceFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:04:52.710 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:05:13.283 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:05:13.395 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:05:13.395 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:05:14.755 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:05:14.760 INFO oss_fuzz - analyse_folder: Extracting calltree for HttpInterfaceFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:05:15.504 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:05:15.504 INFO oss_fuzz - analyse_folder: Dump methods for JflexFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:05:15.504 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:05:36.229 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:05:36.343 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:05:36.343 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:05:37.857 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:05:37.862 INFO oss_fuzz - analyse_folder: Extracting calltree for JflexFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:05:38.304 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:05:38.305 INFO oss_fuzz - analyse_folder: Dump methods for MutatorFuzzTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:05:38.305 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:05:58.927 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:05:59.040 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:05:59.040 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:06:00.483 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:06:00.487 INFO oss_fuzz - analyse_folder: Extracting calltree for MutatorFuzzTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:06:00.681 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:06:00.682 INFO oss_fuzz - analyse_folder: Dump methods for ExampleFuzzTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:06:00.682 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:06:21.350 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:06:21.462 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:06:21.462 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:06:22.913 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:06:22.918 INFO oss_fuzz - analyse_folder: Extracting calltree for ExampleFuzzTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:06:23.159 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:06:23.160 INFO oss_fuzz - analyse_folder: Dump methods for ExampleFuzzerNative Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:06:23.160 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:06:43.749 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:06:43.861 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:06:43.861 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:06:45.490 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:06:45.495 INFO oss_fuzz - analyse_folder: Extracting calltree for ExampleFuzzerNative Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:06:45.730 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:06:45.730 INFO oss_fuzz - analyse_folder: Dump methods for ExampleFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:06:45.730 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:06.345 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:06.455 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:06.455 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:07.807 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:07.811 INFO oss_fuzz - analyse_folder: Extracting calltree for ExampleFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:08.056 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:08.056 INFO oss_fuzz - analyse_folder: Dump methods for ExampleValueProfileFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:08.056 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:28.763 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:28.873 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:28.873 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:30.347 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:30.352 INFO oss_fuzz - analyse_folder: Extracting calltree for ExampleValueProfileFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:30.814 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:30.814 INFO oss_fuzz - analyse_folder: Dump methods for ConfigurationBuilderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:30.814 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:51.555 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:51.666 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:51.666 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:53.092 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:53.097 INFO oss_fuzz - analyse_folder: Extracting calltree for ConfigurationBuilderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:53.588 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:53.589 INFO oss_fuzz - analyse_folder: Dump methods for FilterBuilderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:07:53.589 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:08:14.544 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:08:14.654 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:08:14.655 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:08:16.114 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:08:16.119 INFO oss_fuzz - analyse_folder: Extracting calltree for FilterBuilderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:08:16.220 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:08:16.220 INFO oss_fuzz - analyse_folder: Dump methods for CSVReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:08:16.221 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:08:36.903 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:08:37.011 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:08:37.012 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:08:38.632 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:08:38.637 INFO oss_fuzz - analyse_folder: Extracting calltree for CSVReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:08:40.758 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:08:40.758 INFO oss_fuzz - analyse_folder: Dump methods for CommandParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:08:40.759 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:01.643 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:01.752 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:01.752 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:03.092 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:03.097 INFO oss_fuzz - analyse_folder: Extracting calltree for CommandParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:03.840 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:03.841 INFO oss_fuzz - analyse_folder: Dump methods for BashCompletionsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:03.841 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:24.765 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:24.957 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:24.958 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:26.441 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:26.445 INFO oss_fuzz - analyse_folder: Extracting calltree for BashCompletionsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:26.690 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:26.691 INFO oss_fuzz - analyse_folder: Dump methods for TableFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:26.691 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:47.631 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:47.740 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:47.740 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:49.195 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:49.199 INFO oss_fuzz - analyse_folder: Extracting calltree for TableFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:50.191 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:50.192 INFO oss_fuzz - analyse_folder: Dump methods for ReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:09:50.192 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:10:11.187 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:10:11.297 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:10:11.297 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:10:12.737 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:10:12.742 INFO oss_fuzz - analyse_folder: Extracting calltree for ReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:10:14.423 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:10:14.424 INFO oss_fuzz - analyse_folder: Dump methods for NettyTcnativeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:10:14.424 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:10:35.580 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:10:35.770 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:10:35.770 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:10:37.234 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:10:37.238 INFO oss_fuzz - analyse_folder: Extracting calltree for NettyTcnativeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:10:38.837 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:10:38.838 INFO oss_fuzz - analyse_folder: Dump methods for StringConvertFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:10:38.838 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:00.133 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:00.242 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:00.242 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:01.701 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:01.706 INFO oss_fuzz - analyse_folder: Extracting calltree for StringConvertFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:02.061 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:02.062 INFO oss_fuzz - analyse_folder: Dump methods for FromStringFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:02.062 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:23.392 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:23.501 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:23.501 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:25.126 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:25.130 INFO oss_fuzz - analyse_folder: Extracting calltree for FromStringFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:25.181 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:25.182 INFO oss_fuzz - analyse_folder: Dump methods for ToStringFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:25.182 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:46.450 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:46.558 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:46.558 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:47.891 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:47.896 INFO oss_fuzz - analyse_folder: Extracting calltree for ToStringFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:47.946 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:47.946 INFO oss_fuzz - analyse_folder: Dump methods for INIConfigurationWriteFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:11:47.946 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:09.359 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:09.467 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:09.467 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:10.934 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:10.939 INFO oss_fuzz - analyse_folder: Extracting calltree for INIConfigurationWriteFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:11.606 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:11.607 INFO oss_fuzz - analyse_folder: Dump methods for JSONConfigurationReadFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:11.607 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:33.064 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:33.175 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:33.175 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:34.603 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:34.608 INFO oss_fuzz - analyse_folder: Extracting calltree for JSONConfigurationReadFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:35.012 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:35.013 INFO oss_fuzz - analyse_folder: Dump methods for YAMLConfigurationReadFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:35.013 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:56.470 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:56.579 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:56.579 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:58.028 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:58.032 INFO oss_fuzz - analyse_folder: Extracting calltree for YAMLConfigurationReadFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:59.095 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:59.096 INFO oss_fuzz - analyse_folder: Dump methods for YAMLConfigurationWriteFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:12:59.096 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:13:20.604 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:13:20.715 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:13:20.715 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:13:22.340 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:13:22.344 INFO oss_fuzz - analyse_folder: Extracting calltree for YAMLConfigurationWriteFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:13:23.513 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:13:23.513 INFO oss_fuzz - analyse_folder: Dump methods for JSONConfigurationWriteFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:13:23.513 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:13:45.146 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:13:45.259 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:13:45.259 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:13:46.594 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:13:46.599 INFO oss_fuzz - analyse_folder: Extracting calltree for JSONConfigurationWriteFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:13:47.108 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:13:47.109 INFO oss_fuzz - analyse_folder: Dump methods for XMLConfigurationLoadFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:13:47.109 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:08.832 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:08.940 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:08.940 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:10.407 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:10.412 INFO oss_fuzz - analyse_folder: Extracting calltree for XMLConfigurationLoadFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:11.085 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:11.086 INFO oss_fuzz - analyse_folder: Dump methods for XMLConfigurationWriteFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:11.086 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:32.799 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:32.909 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:32.909 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:34.345 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:34.350 INFO oss_fuzz - analyse_folder: Extracting calltree for XMLConfigurationWriteFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:35.118 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:35.119 INFO oss_fuzz - analyse_folder: Dump methods for INIConfigurationReadFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:35.119 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:56.994 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:57.106 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:57.106 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:58.571 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:58.575 INFO oss_fuzz - analyse_folder: Extracting calltree for INIConfigurationReadFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:59.049 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:59.050 INFO oss_fuzz - analyse_folder: Dump methods for CsvParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:14:59.050 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:15:20.932 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:15:21.040 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:15:21.040 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:15:22.660 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:15:22.665 INFO oss_fuzz - analyse_folder: Extracting calltree for CsvParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:15:24.963 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:15:24.964 INFO oss_fuzz - analyse_folder: Dump methods for TsvParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:15:24.964 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:15:47.015 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:15:47.128 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:15:47.128 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:15:48.483 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:15:48.487 INFO oss_fuzz - analyse_folder: Extracting calltree for TsvParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:15:50.126 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:15:50.126 INFO oss_fuzz - analyse_folder: Dump methods for UnpackFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:15:50.127 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:16:12.347 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:16:12.543 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:16:12.543 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:16:14.031 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:16:14.036 INFO oss_fuzz - analyse_folder: Extracting calltree for UnpackFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:16:14.665 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:16:14.665 INFO oss_fuzz - analyse_folder: Dump methods for FuzzDec Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:16:14.665 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:16:36.801 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:16:36.911 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:16:36.912 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:16:38.386 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:16:38.391 INFO oss_fuzz - analyse_folder: Extracting calltree for FuzzDec Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:16:38.602 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:16:38.603 INFO oss_fuzz - analyse_folder: Dump methods for LdapQueryBuilderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:16:38.603 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:00.854 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:00.965 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:00.965 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:02.410 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:02.415 INFO oss_fuzz - analyse_folder: Extracting calltree for LdapQueryBuilderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:03.153 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:03.154 INFO oss_fuzz - analyse_folder: Dump methods for JsonFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:03.154 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:25.375 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:25.567 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:25.567 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:27.062 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:27.067 INFO oss_fuzz - analyse_folder: Extracting calltree for JsonFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:27.178 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:27.179 INFO oss_fuzz - analyse_folder: Dump methods for CronExpressionFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:27.179 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:49.554 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:49.663 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:49.664 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:51.128 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:51.132 INFO oss_fuzz - analyse_folder: Extracting calltree for CronExpressionFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:51.239 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:51.239 INFO oss_fuzz - analyse_folder: Dump methods for Xpp3ReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:17:51.240 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:18:13.526 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:18:13.634 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:18:13.635 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:18:15.268 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:18:15.273 INFO oss_fuzz - analyse_folder: Extracting calltree for Xpp3ReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:18:15.486 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:18:15.487 INFO oss_fuzz - analyse_folder: Dump methods for BASE64EncoderStreamFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:18:15.487 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:18:37.793 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:18:37.903 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:18:37.903 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:18:39.259 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:18:39.264 INFO oss_fuzz - analyse_folder: Extracting calltree for BASE64EncoderStreamFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:18:39.479 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:18:39.480 INFO oss_fuzz - analyse_folder: Dump methods for ASCIIUtilityFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:18:39.480 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:01.893 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:02.003 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:02.003 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:03.474 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:03.478 INFO oss_fuzz - analyse_folder: Extracting calltree for ASCIIUtilityFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:03.691 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:03.691 INFO oss_fuzz - analyse_folder: Dump methods for XMLStreamReadersFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:03.692 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:26.126 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:26.238 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:26.238 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:27.677 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:27.681 INFO oss_fuzz - analyse_folder: Extracting calltree for XMLStreamReadersFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:29.881 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:29.882 INFO oss_fuzz - analyse_folder: Dump methods for AttachmentDeserializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:29.882 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:52.485 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:52.595 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:52.595 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:54.048 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:54.053 INFO oss_fuzz - analyse_folder: Extracting calltree for AttachmentDeserializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:55.035 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:55.036 INFO oss_fuzz - analyse_folder: Dump methods for AttachmentSerializerDeserializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:19:55.036 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:20:17.652 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:20:17.762 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:20:17.762 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:20:19.413 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:20:19.418 INFO oss_fuzz - analyse_folder: Extracting calltree for AttachmentSerializerDeserializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:20:21.531 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:20:21.531 INFO oss_fuzz - analyse_folder: Dump methods for JsonMapObjectReaderWriterFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:20:21.532 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:20:44.267 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:20:44.380 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:20:44.380 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:20:45.720 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:20:45.724 INFO oss_fuzz - analyse_folder: Extracting calltree for JsonMapObjectReaderWriterFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:20:49.111 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:20:49.112 INFO oss_fuzz - analyse_folder: Dump methods for ParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:20:49.112 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:21:12.244 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:21:12.353 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:21:12.354 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:21:13.837 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:21:13.842 INFO oss_fuzz - analyse_folder: Extracting calltree for ParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:21:13.950 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:21:13.951 INFO oss_fuzz - analyse_folder: Dump methods for SimpleJsonSerializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:21:13.951 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:21:36.948 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:21:37.056 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:21:37.056 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:21:38.492 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:21:38.496 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleJsonSerializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:21:38.660 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:21:38.660 INFO oss_fuzz - analyse_folder: Dump methods for EnglishFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:21:38.660 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:01.724 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:01.835 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:01.836 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:03.292 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:03.296 INFO oss_fuzz - analyse_folder: Extracting calltree for EnglishFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:03.745 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:03.745 INFO oss_fuzz - analyse_folder: Dump methods for CsvReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:03.745 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:26.767 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:26.876 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:26.876 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:28.496 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:28.500 INFO oss_fuzz - analyse_folder: Extracting calltree for CsvReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:28.774 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:28.775 INFO oss_fuzz - analyse_folder: Dump methods for GrammarFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:28.775 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:51.878 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:51.987 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:51.988 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:53.346 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:53.351 INFO oss_fuzz - analyse_folder: Extracting calltree for GrammarFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:53.845 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:53.845 INFO oss_fuzz - analyse_folder: Dump methods for KeyValueTemplateFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:22:53.845 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:23:16.978 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:23:17.172 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:23:17.172 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:23:18.645 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:23:18.649 INFO oss_fuzz - analyse_folder: Extracting calltree for KeyValueTemplateFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:23:20.968 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:23:20.969 INFO oss_fuzz - analyse_folder: Dump methods for ExpressionBuilderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:23:20.969 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:23:44.225 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:23:44.335 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:23:44.335 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:23:45.803 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:23:45.808 INFO oss_fuzz - analyse_folder: Extracting calltree for ExpressionBuilderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:23:46.672 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:23:46.672 INFO oss_fuzz - analyse_folder: Dump methods for JsonJavaFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:23:46.672 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:24:10.003 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:24:10.114 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:24:10.115 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:24:11.552 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:24:11.557 INFO oss_fuzz - analyse_folder: Extracting calltree for JsonJavaFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:24:11.668 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:24:11.669 INFO oss_fuzz - analyse_folder: Dump methods for JoranFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:24:11.669 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:24:35.033 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:24:35.227 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:24:35.227 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:24:36.698 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:24:36.703 INFO oss_fuzz - analyse_folder: Extracting calltree for JoranFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:24:37.090 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:24:37.090 INFO oss_fuzz - analyse_folder: Dump methods for CollectionsBidiMapFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:24:37.090 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:25:00.457 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:25:00.566 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:25:00.566 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:25:02.023 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:25:02.028 INFO oss_fuzz - analyse_folder: Extracting calltree for CollectionsBidiMapFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:25:03.062 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:25:03.063 INFO oss_fuzz - analyse_folder: Dump methods for StringUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:25:03.063 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:25:26.484 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:25:26.591 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:25:26.591 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:25:28.220 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:25:28.224 INFO oss_fuzz - analyse_folder: Extracting calltree for StringUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:25:32.748 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:25:32.749 INFO oss_fuzz - analyse_folder: Dump methods for ReflectUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:25:32.749 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:25:56.536 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:25:56.645 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:25:56.646 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:25:57.984 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:25:57.989 INFO oss_fuzz - analyse_folder: Extracting calltree for ReflectUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:26:02.279 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:26:02.280 INFO oss_fuzz - analyse_folder: Dump methods for StringEscapeUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:26:02.280 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:26:26.419 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:26:26.529 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:26:26.529 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:26:27.986 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:26:27.990 INFO oss_fuzz - analyse_folder: Extracting calltree for StringEscapeUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:26:29.141 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:26:29.141 INFO oss_fuzz - analyse_folder: Dump methods for DateUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:26:29.141 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:26:53.348 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:26:53.457 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:26:53.457 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:26:54.890 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:26:54.895 INFO oss_fuzz - analyse_folder: Extracting calltree for DateUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:26:57.683 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:26:57.683 INFO oss_fuzz - analyse_folder: Dump methods for CharUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:26:57.684 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:27:22.224 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:27:22.334 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:27:22.335 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:27:23.805 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:27:23.810 INFO oss_fuzz - analyse_folder: Extracting calltree for CharUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:27:25.638 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:27:25.639 INFO oss_fuzz - analyse_folder: Dump methods for ConversionFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:27:25.639 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:27:50.206 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:27:50.316 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:27:50.316 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:27:51.953 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:27:51.958 INFO oss_fuzz - analyse_folder: Extracting calltree for ConversionFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:27:54.263 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:27:54.265 INFO oss_fuzz - analyse_folder: Dump methods for MathUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:27:54.265 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:28:19.056 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:28:19.167 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:28:19.167 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:28:20.519 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:28:20.525 INFO oss_fuzz - analyse_folder: Extracting calltree for MathUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:28:21.467 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:28:21.468 INFO oss_fuzz - analyse_folder: Dump methods for FractionFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:28:21.468 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:28:46.290 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:28:46.400 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:28:46.400 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:28:47.863 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:28:47.867 INFO oss_fuzz - analyse_folder: Extracting calltree for FractionFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:28:49.171 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:28:49.172 INFO oss_fuzz - analyse_folder: Dump methods for ArrayUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:28:49.172 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:29:13.943 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:29:14.051 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:29:14.051 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:29:15.485 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:29:15.490 INFO oss_fuzz - analyse_folder: Extracting calltree for ArrayUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:29:30.331 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:29:30.332 INFO oss_fuzz - analyse_folder: Dump methods for EscapeHtmlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:29:30.332 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:29:56.280 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:29:56.388 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:29:56.388 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:29:57.839 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:29:57.844 INFO oss_fuzz - analyse_folder: Extracting calltree for EscapeHtmlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:29:58.346 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:29:58.346 INFO oss_fuzz - analyse_folder: Dump methods for SerializationUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:29:58.346 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:30:24.163 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:30:24.273 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:30:24.273 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:30:25.907 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:30:25.912 INFO oss_fuzz - analyse_folder: Extracting calltree for SerializationUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:30:26.287 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:30:26.288 INFO oss_fuzz - analyse_folder: Dump methods for AnnotationUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:30:26.288 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:30:52.190 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:30:52.304 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:30:52.305 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:30:53.656 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:30:53.660 INFO oss_fuzz - analyse_folder: Extracting calltree for AnnotationUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:30:55.140 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:30:55.140 INFO oss_fuzz - analyse_folder: Dump methods for BuilderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:30:55.140 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:31:21.249 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:31:21.445 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:31:21.445 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:31:22.946 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:31:22.950 INFO oss_fuzz - analyse_folder: Extracting calltree for BuilderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:31:26.314 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:31:26.315 INFO oss_fuzz - analyse_folder: Dump methods for LocaleUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:31:26.315 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:31:52.597 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:31:52.709 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:31:52.709 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:31:54.197 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:31:54.201 INFO oss_fuzz - analyse_folder: Extracting calltree for LocaleUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:31:55.088 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:31:55.088 INFO oss_fuzz - analyse_folder: Dump methods for ParameterBindingJsonReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:31:55.088 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:32:21.320 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:32:21.431 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:32:21.431 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:32:22.886 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:32:22.891 INFO oss_fuzz - analyse_folder: Extracting calltree for ParameterBindingJsonReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:32:23.019 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:32:23.019 INFO oss_fuzz - analyse_folder: Dump methods for HttpHeaderReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:32:23.019 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:32:49.336 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:32:49.530 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:32:49.530 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:32:51.012 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:32:51.017 INFO oss_fuzz - analyse_folder: Extracting calltree for HttpHeaderReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:32:51.660 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:32:51.661 INFO oss_fuzz - analyse_folder: Dump methods for OptionParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:32:51.661 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:33:18.021 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:33:18.134 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:33:18.134 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:33:19.604 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:33:19.608 INFO oss_fuzz - analyse_folder: Extracting calltree for OptionParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:33:21.603 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:33:21.604 INFO oss_fuzz - analyse_folder: Dump methods for FileSystemFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:33:21.604 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:33:48.152 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:33:48.264 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:33:48.264 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:33:49.920 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:33:49.924 INFO oss_fuzz - analyse_folder: Extracting calltree for FileSystemFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:33:51.776 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:33:51.777 INFO oss_fuzz - analyse_folder: Dump methods for TypeSpecFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:33:51.777 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:34:18.344 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:34:18.452 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:34:18.452 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:34:19.805 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:34:19.810 INFO oss_fuzz - analyse_folder: Extracting calltree for TypeSpecFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:34:20.542 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:34:20.542 INFO oss_fuzz - analyse_folder: Dump methods for FuzzIpcFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:34:20.543 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:34:47.270 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:34:47.379 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:34:47.379 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:34:48.865 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:34:48.870 INFO oss_fuzz - analyse_folder: Extracting calltree for FuzzIpcFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:34:49.259 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:34:49.259 INFO oss_fuzz - analyse_folder: Dump methods for FuzzIpcStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:34:49.260 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:35:16.015 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:35:16.127 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:35:16.128 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:35:17.573 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:35:17.578 INFO oss_fuzz - analyse_folder: Extracting calltree for FuzzIpcStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:35:17.901 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:35:17.902 INFO oss_fuzz - analyse_folder: Dump methods for ParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:35:17.902 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:35:44.764 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:35:44.875 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:35:44.875 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:35:46.354 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:35:46.359 INFO oss_fuzz - analyse_folder: Extracting calltree for ParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:35:46.683 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:35:46.684 INFO oss_fuzz - analyse_folder: Dump methods for SAXBuilderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:35:46.684 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:36:13.454 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:36:13.564 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:36:13.564 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:36:15.200 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:36:15.204 INFO oss_fuzz - analyse_folder: Extracting calltree for SAXBuilderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:36:15.850 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:36:15.851 INFO oss_fuzz - analyse_folder: Dump methods for StrutsSimpleRequestFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:36:15.851 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:36:42.704 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:36:42.815 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:36:42.815 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:36:44.162 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:36:44.166 INFO oss_fuzz - analyse_folder: Extracting calltree for StrutsSimpleRequestFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:36:45.241 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:36:45.242 INFO oss_fuzz - analyse_folder: Dump methods for StringFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:36:45.242 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:37:12.200 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:37:12.312 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:37:12.312 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:37:13.806 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:37:13.811 INFO oss_fuzz - analyse_folder: Extracting calltree for StringFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:37:14.071 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:37:14.072 INFO oss_fuzz - analyse_folder: Dump methods for SpatialContextFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:37:14.072 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:37:40.952 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:37:41.063 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:37:41.063 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:37:42.512 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:37:42.517 INFO oss_fuzz - analyse_folder: Extracting calltree for SpatialContextFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:37:42.774 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:37:42.775 INFO oss_fuzz - analyse_folder: Dump methods for GeometryTextFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:37:42.775 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:38:09.759 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:38:09.867 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:38:09.867 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:38:11.325 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:38:11.329 INFO oss_fuzz - analyse_folder: Extracting calltree for GeometryTextFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:38:11.850 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:38:11.851 INFO oss_fuzz - analyse_folder: Dump methods for GeometryStlTextFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:38:11.851 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:38:38.699 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:38:38.808 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:38:38.808 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:38:40.427 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:38:40.432 INFO oss_fuzz - analyse_folder: Extracting calltree for GeometryStlTextFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:38:41.078 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:38:41.079 INFO oss_fuzz - analyse_folder: Dump methods for GeometryStlBinaryFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:38:41.079 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:39:08.091 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:39:08.202 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:39:08.202 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:39:09.554 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:39:09.558 INFO oss_fuzz - analyse_folder: Extracting calltree for GeometryStlBinaryFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:39:10.081 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:39:10.082 INFO oss_fuzz - analyse_folder: Dump methods for GeometryObjFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:39:10.082 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:39:37.084 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:39:37.282 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:39:37.282 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:39:38.777 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:39:38.782 INFO oss_fuzz - analyse_folder: Extracting calltree for GeometryObjFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:39:39.300 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:39:39.301 INFO oss_fuzz - analyse_folder: Dump methods for LocationFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:39:39.301 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:40:06.359 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:40:06.468 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:40:06.468 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:40:07.935 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:40:07.939 INFO oss_fuzz - analyse_folder: Extracting calltree for LocationFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:40:08.070 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:40:08.071 INFO oss_fuzz - analyse_folder: Dump methods for SqlStatementFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:40:08.071 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:40:35.053 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:40:35.163 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:40:35.163 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:40:36.627 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:40:36.631 INFO oss_fuzz - analyse_folder: Extracting calltree for SqlStatementFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:40:36.986 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:40:36.987 INFO oss_fuzz - analyse_folder: Dump methods for SqlPreparedStatementFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:40:36.987 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:41:04.034 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:41:04.233 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:41:04.233 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:41:05.728 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:41:05.733 INFO oss_fuzz - analyse_folder: Extracting calltree for SqlPreparedStatementFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:41:06.289 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:41:06.290 INFO oss_fuzz - analyse_folder: Dump methods for ServerLoginFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:41:06.290 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:41:33.378 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:41:33.489 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:41:33.489 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:41:34.969 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:41:34.973 INFO oss_fuzz - analyse_folder: Extracting calltree for ServerLoginFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:41:35.151 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:41:35.151 INFO oss_fuzz - analyse_folder: Dump methods for WildcardStringParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:41:35.151 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:42:02.260 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:42:02.370 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:42:02.370 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:42:04.001 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:42:04.006 INFO oss_fuzz - analyse_folder: Extracting calltree for WildcardStringParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:42:04.137 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:42:04.138 INFO oss_fuzz - analyse_folder: Dump methods for FileHandlerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:42:04.138 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:42:31.218 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:42:31.330 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:42:31.330 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:42:32.704 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:42:32.709 INFO oss_fuzz - analyse_folder: Extracting calltree for FileHandlerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:42:34.243 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:42:34.244 INFO oss_fuzz - analyse_folder: Dump methods for EnDecodeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:42:34.244 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:43:01.533 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:43:01.643 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:43:01.643 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:43:03.113 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:43:03.118 INFO oss_fuzz - analyse_folder: Extracting calltree for EnDecodeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:43:03.719 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:43:03.719 INFO oss_fuzz - analyse_folder: Dump methods for HttpParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:43:03.719 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:43:30.979 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:43:31.089 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:43:31.090 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:43:32.539 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:43:32.543 INFO oss_fuzz - analyse_folder: Extracting calltree for HttpParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:43:32.675 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:43:32.675 INFO oss_fuzz - analyse_folder: Dump methods for DecodeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:43:32.676 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:44:00.004 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:44:00.113 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:44:00.113 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:44:01.573 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:44:01.578 INFO oss_fuzz - analyse_folder: Extracting calltree for DecodeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:44:01.840 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:44:01.840 INFO oss_fuzz - analyse_folder: Dump methods for WsPingPongFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:44:01.840 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:44:29.185 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:44:29.296 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:44:29.296 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:44:30.915 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:44:30.919 INFO oss_fuzz - analyse_folder: Extracting calltree for WsPingPongFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:44:32.280 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:44:32.281 INFO oss_fuzz - analyse_folder: Dump methods for DiffUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:44:32.281 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:44:59.719 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:44:59.829 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:44:59.829 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:45:01.189 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:45:01.193 INFO oss_fuzz - analyse_folder: Extracting calltree for DiffUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:45:01.470 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:45:01.470 INFO oss_fuzz - analyse_folder: Dump methods for FuzzySearchFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:45:01.470 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:45:28.975 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:45:29.088 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:45:29.088 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:45:30.557 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:45:30.562 INFO oss_fuzz - analyse_folder: Extracting calltree for FuzzySearchFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:45:30.826 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:45:30.827 INFO oss_fuzz - analyse_folder: Dump methods for TimeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:45:30.827 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:45:58.265 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:45:58.375 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:45:58.375 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:45:59.817 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:45:59.822 INFO oss_fuzz - analyse_folder: Extracting calltree for TimeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:45:59.888 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:45:59.889 INFO oss_fuzz - analyse_folder: Dump methods for ObservableFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:45:59.889 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:46:27.431 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:46:27.541 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:46:27.542 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:46:29.007 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:46:29.011 INFO oss_fuzz - analyse_folder: Extracting calltree for ObservableFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:46:29.639 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:46:29.640 INFO oss_fuzz - analyse_folder: Dump methods for XmlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:46:29.640 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:46:57.145 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:46:57.257 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:46:57.257 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:46:58.898 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:46:58.903 INFO oss_fuzz - analyse_folder: Extracting calltree for XmlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:46:59.300 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:46:59.301 INFO oss_fuzz - analyse_folder: Dump methods for FileUploadFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:46:59.301 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:47:26.867 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:47:26.976 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:47:26.976 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:47:28.341 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:47:28.346 INFO oss_fuzz - analyse_folder: Extracting calltree for FileUploadFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:47:29.143 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:47:29.144 INFO oss_fuzz - analyse_folder: Dump methods for PCollectionsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:47:29.144 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:47:56.752 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:47:56.954 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:47:56.954 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:47:58.459 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:47:58.463 INFO oss_fuzz - analyse_folder: Extracting calltree for PCollectionsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:47:58.662 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:47:58.662 INFO oss_fuzz - analyse_folder: Dump methods for HppcDeserializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:47:58.662 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:48:26.287 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:48:26.397 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:48:26.397 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:48:27.885 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:48:27.890 INFO oss_fuzz - analyse_folder: Extracting calltree for HppcDeserializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:48:28.087 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:48:28.088 INFO oss_fuzz - analyse_folder: Dump methods for HppcSerializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:48:28.088 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:48:55.786 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:48:55.896 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:48:55.896 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:48:57.354 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:48:57.359 INFO oss_fuzz - analyse_folder: Extracting calltree for HppcSerializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:49:00.640 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:49:00.640 INFO oss_fuzz - analyse_folder: Dump methods for GuavaDeserializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:49:00.640 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:49:28.514 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:49:28.714 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:49:28.714 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:49:30.211 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:49:30.215 INFO oss_fuzz - analyse_folder: Extracting calltree for GuavaDeserializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:49:30.419 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:49:30.420 INFO oss_fuzz - analyse_folder: Dump methods for GuavaSerializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:49:30.420 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:49:58.357 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:49:58.465 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:49:58.465 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:49:59.942 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:49:59.946 INFO oss_fuzz - analyse_folder: Extracting calltree for GuavaSerializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:50:05.301 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:50:05.302 INFO oss_fuzz - analyse_folder: Dump methods for EclipseCollectionsSerializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:50:05.302 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:50:33.438 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:50:33.550 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:50:33.550 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:50:35.199 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:50:35.203 INFO oss_fuzz - analyse_folder: Extracting calltree for EclipseCollectionsSerializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:50:40.017 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:50:40.018 INFO oss_fuzz - analyse_folder: Dump methods for EclipseCollectionsDeserializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:50:40.018 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:51:08.439 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:51:08.548 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:51:08.548 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:51:09.890 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:51:09.894 INFO oss_fuzz - analyse_folder: Extracting calltree for EclipseCollectionsDeserializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:51:10.097 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:51:10.098 INFO oss_fuzz - analyse_folder: Dump methods for DurationFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:51:10.098 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:51:38.743 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:51:38.854 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:51:38.854 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:51:40.328 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:51:40.333 INFO oss_fuzz - analyse_folder: Extracting calltree for DurationFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:51:42.738 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:51:42.739 INFO oss_fuzz - analyse_folder: Dump methods for TestFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:51:42.739 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:52:11.330 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:52:11.439 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:52:11.439 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:52:12.873 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:52:12.877 INFO oss_fuzz - analyse_folder: Extracting calltree for TestFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:52:19.661 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:52:19.661 INFO oss_fuzz - analyse_folder: Dump methods for DOMDifferenceEngineCompareFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:52:19.661 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:52:48.697 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:52:48.806 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:52:48.806 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:52:50.272 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:52:50.276 INFO oss_fuzz - analyse_folder: Extracting calltree for DOMDifferenceEngineCompareFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:52:51.253 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:52:51.254 INFO oss_fuzz - analyse_folder: Dump methods for FileFilterFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:52:51.254 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:53:20.337 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:53:20.447 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:53:20.447 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:53:22.082 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:53:22.086 INFO oss_fuzz - analyse_folder: Extracting calltree for FileFilterFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:53:25.108 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:53:25.109 INFO oss_fuzz - analyse_folder: Dump methods for GeneralUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:53:25.109 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:53:54.322 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:53:54.431 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:53:54.432 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:53:55.773 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:53:55.777 INFO oss_fuzz - analyse_folder: Extracting calltree for GeneralUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:54:01.456 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:54:01.457 INFO oss_fuzz - analyse_folder: Dump methods for OutputStreamFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:54:01.457 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:54:30.964 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:54:31.075 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:54:31.075 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:54:32.549 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:54:32.554 INFO oss_fuzz - analyse_folder: Extracting calltree for OutputStreamFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:54:35.126 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:54:35.127 INFO oss_fuzz - analyse_folder: Dump methods for FileUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:54:35.127 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:55:04.776 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:55:04.885 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:55:04.885 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:55:06.330 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:55:06.335 INFO oss_fuzz - analyse_folder: Extracting calltree for FileUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:55:09.874 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:55:09.875 INFO oss_fuzz - analyse_folder: Dump methods for FileComparatorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:55:09.875 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:55:39.881 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:55:39.992 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:55:39.993 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:55:41.452 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:55:41.456 INFO oss_fuzz - analyse_folder: Extracting calltree for FileComparatorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:55:44.781 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:55:44.781 INFO oss_fuzz - analyse_folder: Dump methods for ReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:55:44.781 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:56:14.812 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:56:14.927 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:56:14.927 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:56:16.564 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:56:16.569 INFO oss_fuzz - analyse_folder: Extracting calltree for ReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:56:18.751 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:56:18.751 INFO oss_fuzz - analyse_folder: Dump methods for InputStreamFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:56:18.752 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:56:48.952 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:56:49.061 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:56:49.061 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:56:50.420 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:56:50.425 INFO oss_fuzz - analyse_folder: Extracting calltree for InputStreamFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:56:55.435 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:56:55.435 INFO oss_fuzz - analyse_folder: Dump methods for InputXmlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:56:55.436 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:57:25.897 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:57:26.098 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:57:26.099 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:57:27.598 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:57:27.602 INFO oss_fuzz - analyse_folder: Extracting calltree for InputXmlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:57:27.896 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:57:27.896 INFO oss_fuzz - analyse_folder: Dump methods for WriterFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:57:27.896 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:57:58.359 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:57:58.470 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:57:58.470 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:57:59.955 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:57:59.959 INFO oss_fuzz - analyse_folder: Extracting calltree for WriterFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:58:02.915 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:58:02.915 INFO oss_fuzz - analyse_folder: Dump methods for PathUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:58:02.915 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:58:33.482 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:58:33.591 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:58:33.592 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:58:35.052 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:58:35.056 INFO oss_fuzz - analyse_folder: Extracting calltree for PathUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:58:36.163 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:58:36.164 INFO oss_fuzz - analyse_folder: Dump methods for CoreVersionFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:58:36.164 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:59:06.773 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:59:06.969 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:59:06.969 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:59:08.458 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:59:08.463 INFO oss_fuzz - analyse_folder: Extracting calltree for CoreVersionFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:59:08.986 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:59:08.987 INFO oss_fuzz - analyse_folder: Dump methods for CoreVersionRangeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:59:08.987 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:59:39.739 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:59:39.848 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:59:39.848 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:59:41.319 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:59:41.324 INFO oss_fuzz - analyse_folder: Extracting calltree for CoreVersionRangeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:59:42.937 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:59:42.937 INFO oss_fuzz - analyse_folder: Dump methods for CoreFilterFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 11:59:42.937 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:00:13.699 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:00:13.808 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:00:13.808 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:00:15.447 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:00:15.452 INFO oss_fuzz - analyse_folder: Extracting calltree for CoreFilterFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:00:16.245 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:00:16.246 INFO oss_fuzz - analyse_folder: Dump methods for ArchiverCpioFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:00:16.246 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:00:47.160 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:00:47.270 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:00:47.270 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:00:48.629 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:00:48.633 INFO oss_fuzz - analyse_folder: Extracting calltree for ArchiverCpioFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:00:48.856 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:00:48.857 INFO oss_fuzz - analyse_folder: Dump methods for ArchiverArjFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:00:48.857 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:01:19.895 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:01:20.006 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:01:20.006 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:01:21.501 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:01:21.505 INFO oss_fuzz - analyse_folder: Extracting calltree for ArchiverArjFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:01:21.728 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:01:21.728 INFO oss_fuzz - analyse_folder: Dump methods for CompressSevenZFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:01:21.729 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:01:52.616 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:01:52.724 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:01:52.724 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:01:54.161 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:01:54.166 INFO oss_fuzz - analyse_folder: Extracting calltree for CompressSevenZFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:01:54.626 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:01:54.628 INFO oss_fuzz - analyse_folder: Dump methods for CompressorBZip2Fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:01:54.628 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:02:25.672 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:02:25.782 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:02:25.782 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:02:27.263 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:02:27.268 INFO oss_fuzz - analyse_folder: Extracting calltree for CompressorBZip2Fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:02:27.492 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:02:27.493 INFO oss_fuzz - analyse_folder: Dump methods for CompressorGzipFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:02:27.493 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:02:58.374 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:02:58.482 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:02:58.482 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:03:00.125 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:03:00.129 INFO oss_fuzz - analyse_folder: Extracting calltree for CompressorGzipFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:03:00.355 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:03:00.355 INFO oss_fuzz - analyse_folder: Dump methods for CompressorLZ4Fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:03:00.355 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:03:31.284 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:03:31.394 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:03:31.394 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:03:32.742 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:03:32.746 INFO oss_fuzz - analyse_folder: Extracting calltree for CompressorLZ4Fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:03:33.195 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:03:33.196 INFO oss_fuzz - analyse_folder: Dump methods for CompressTarFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:03:33.196 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:04:04.283 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:04:04.394 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:04:04.394 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:04:05.875 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:04:05.879 INFO oss_fuzz - analyse_folder: Extracting calltree for CompressTarFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:04:06.251 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:04:06.251 INFO oss_fuzz - analyse_folder: Dump methods for ArchiverArFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:04:06.252 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:04:37.197 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:04:37.309 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:04:37.309 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:04:38.750 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:04:38.755 INFO oss_fuzz - analyse_folder: Extracting calltree for ArchiverArFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:04:38.977 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:04:38.977 INFO oss_fuzz - analyse_folder: Dump methods for ArchiverDumpFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:04:38.978 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:05:10.202 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:05:10.315 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:05:10.315 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:05:11.806 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:05:11.811 INFO oss_fuzz - analyse_folder: Extracting calltree for ArchiverDumpFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:05:12.044 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:05:12.045 INFO oss_fuzz - analyse_folder: Dump methods for CompressorDeflate64Fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:05:12.045 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:05:43.228 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:05:43.339 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:05:43.340 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:05:44.999 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:05:45.004 INFO oss_fuzz - analyse_folder: Extracting calltree for CompressorDeflate64Fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:05:45.231 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:05:45.231 INFO oss_fuzz - analyse_folder: Dump methods for CompressorZFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:05:45.232 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:06:16.415 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:06:16.524 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:06:16.524 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:06:17.889 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:06:17.894 INFO oss_fuzz - analyse_folder: Extracting calltree for CompressorZFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:06:18.120 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:06:18.120 INFO oss_fuzz - analyse_folder: Dump methods for CompressZipFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:06:18.121 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:06:49.375 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:06:49.571 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:06:49.571 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:06:51.067 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:06:51.072 INFO oss_fuzz - analyse_folder: Extracting calltree for CompressZipFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:06:51.679 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:06:51.680 INFO oss_fuzz - analyse_folder: Dump methods for ArchiverZipStreamFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:06:51.680 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:07:23.021 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:07:23.132 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:07:23.132 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:07:24.646 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:07:24.650 INFO oss_fuzz - analyse_folder: Extracting calltree for ArchiverZipStreamFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:07:24.876 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:07:24.877 INFO oss_fuzz - analyse_folder: Dump methods for CompressorPack200Fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:07:24.877 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:07:56.196 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:07:56.307 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:07:56.307 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:07:57.778 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:07:57.783 INFO oss_fuzz - analyse_folder: Extracting calltree for CompressorPack200Fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:07:58.008 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:07:58.008 INFO oss_fuzz - analyse_folder: Dump methods for CompressorSnappyFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:07:58.008 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:08:29.258 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:08:29.460 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:08:29.460 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:08:30.965 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:08:30.970 INFO oss_fuzz - analyse_folder: Extracting calltree for CompressorSnappyFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:08:31.428 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:08:31.428 INFO oss_fuzz - analyse_folder: Dump methods for ArchiverTarStreamFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:08:31.428 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:09:02.580 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:09:02.688 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:09:02.688 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:09:04.162 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:09:04.166 INFO oss_fuzz - analyse_folder: Extracting calltree for ArchiverTarStreamFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:09:04.395 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:09:04.396 INFO oss_fuzz - analyse_folder: Dump methods for CheckstyleFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:09:04.396 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:09:35.684 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:09:35.793 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:09:35.793 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:09:37.435 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:09:37.439 INFO oss_fuzz - analyse_folder: Extracting calltree for CheckstyleFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:09:38.050 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:09:38.051 INFO oss_fuzz - analyse_folder: Dump methods for MessageTrackerPeekReceivedFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:09:38.051 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:10:09.206 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:10:09.315 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:10:09.316 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:10:10.662 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:10:10.666 INFO oss_fuzz - analyse_folder: Extracting calltree for MessageTrackerPeekReceivedFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:10:12.181 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:10:12.181 INFO oss_fuzz - analyse_folder: Dump methods for ProcessTxnFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:10:12.181 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:10:43.704 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:10:43.813 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:10:43.813 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:10:45.297 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:10:45.302 INFO oss_fuzz - analyse_folder: Extracting calltree for ProcessTxnFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:10:45.755 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:10:45.756 INFO oss_fuzz - analyse_folder: Dump methods for SerializeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:10:45.756 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:11:17.172 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:11:17.285 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:11:17.285 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:11:18.782 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:11:18.787 INFO oss_fuzz - analyse_folder: Extracting calltree for SerializeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:11:19.627 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:11:19.628 INFO oss_fuzz - analyse_folder: Dump methods for DataTreeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:11:19.628 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:11:51.290 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:11:51.400 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:11:51.401 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:11:52.878 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:11:52.882 INFO oss_fuzz - analyse_folder: Extracting calltree for DataTreeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:11:54.037 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:11:54.038 INFO oss_fuzz - analyse_folder: Dump methods for ParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:11:54.038 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:12:25.520 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:12:25.630 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:12:25.630 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:12:27.293 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:12:27.298 INFO oss_fuzz - analyse_folder: Extracting calltree for ParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:12:27.458 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:12:27.458 INFO oss_fuzz - analyse_folder: Dump methods for DefaultYamlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:12:27.458 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:12:58.954 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:12:59.063 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:12:59.064 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:13:00.411 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:13:00.415 INFO oss_fuzz - analyse_folder: Extracting calltree for DefaultYamlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:13:00.796 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:13:00.797 INFO oss_fuzz - analyse_folder: Dump methods for SecureYamlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:13:00.797 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:13:32.428 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:13:32.537 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:13:32.537 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:13:34.023 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:13:34.028 INFO oss_fuzz - analyse_folder: Extracting calltree for SecureYamlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:13:34.794 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:13:34.795 INFO oss_fuzz - analyse_folder: Dump methods for SqlParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:13:34.795 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:14:06.344 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:14:06.452 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:14:06.452 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:14:07.905 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:14:07.909 INFO oss_fuzz - analyse_folder: Extracting calltree for SqlParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:14:08.626 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:14:08.626 INFO oss_fuzz - analyse_folder: Dump methods for CalciteFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:14:08.626 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:14:40.310 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:14:40.420 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:14:40.420 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:14:41.887 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:14:41.892 INFO oss_fuzz - analyse_folder: Extracting calltree for CalciteFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:14:44.965 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:14:44.966 INFO oss_fuzz - analyse_folder: Dump methods for PieDatasetChartFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:14:44.966 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:15:16.717 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:15:16.829 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:15:16.829 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:15:18.478 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:15:18.482 INFO oss_fuzz - analyse_folder: Extracting calltree for PieDatasetChartFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:15:19.254 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:15:19.254 INFO oss_fuzz - analyse_folder: Dump methods for DefaultCategoryDatasetChartFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:15:19.254 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:15:51.050 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:15:51.161 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:15:51.161 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:15:52.526 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:15:52.531 INFO oss_fuzz - analyse_folder: Extracting calltree for DefaultCategoryDatasetChartFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:15:53.613 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:15:53.614 INFO oss_fuzz - analyse_folder: Dump methods for TimeSeriesChartFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:15:53.614 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:16:25.460 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:16:25.658 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:16:25.658 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:16:27.174 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:16:27.178 INFO oss_fuzz - analyse_folder: Extracting calltree for TimeSeriesChartFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:16:28.419 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:16:28.420 INFO oss_fuzz - analyse_folder: Dump methods for FuzzDecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:16:28.420 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:17:00.444 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:17:00.554 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:17:00.555 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:17:02.054 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:17:02.059 INFO oss_fuzz - analyse_folder: Extracting calltree for FuzzDecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:17:02.377 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:17:02.378 INFO oss_fuzz - analyse_folder: Dump methods for TOMLFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:17:02.378 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:17:34.379 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:17:34.488 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:17:34.488 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:17:35.959 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:17:35.963 INFO oss_fuzz - analyse_folder: Extracting calltree for TOMLFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:17:36.121 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:17:36.121 INFO oss_fuzz - analyse_folder: Dump methods for SerializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:17:36.121 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:18:08.110 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:18:08.312 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:18:08.313 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:18:09.826 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:18:09.831 INFO oss_fuzz - analyse_folder: Extracting calltree for SerializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:18:16.243 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:18:16.245 INFO oss_fuzz - analyse_folder: Dump methods for CSVFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:18:16.245 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:18:48.653 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:18:48.762 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:18:48.762 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:18:50.253 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:18:50.258 INFO oss_fuzz - analyse_folder: Extracting calltree for CSVFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:18:50.416 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:18:50.417 INFO oss_fuzz - analyse_folder: Dump methods for YAMLFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:18:50.417 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:19:22.790 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:19:22.900 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:19:22.900 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:19:24.562 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:19:24.566 INFO oss_fuzz - analyse_folder: Extracting calltree for YAMLFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:19:24.722 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:19:24.723 INFO oss_fuzz - analyse_folder: Dump methods for PropertiesFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:19:24.723 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:19:57.051 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:19:57.161 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:19:57.162 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:19:58.511 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:19:58.516 INFO oss_fuzz - analyse_folder: Extracting calltree for PropertiesFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:19:58.673 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:19:58.674 INFO oss_fuzz - analyse_folder: Dump methods for DeserializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:19:58.674 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:20:31.178 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:20:31.288 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:20:31.288 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:20:32.781 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:20:32.786 INFO oss_fuzz - analyse_folder: Extracting calltree for DeserializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:20:35.151 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:20:35.153 INFO oss_fuzz - analyse_folder: Dump methods for JWTParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:20:35.153 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:21:07.607 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:21:07.717 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:21:07.717 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:21:09.165 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:21:09.170 INFO oss_fuzz - analyse_folder: Extracting calltree for JWTParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:21:09.379 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:21:09.380 INFO oss_fuzz - analyse_folder: Dump methods for LineReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:21:09.380 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:21:42.016 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:21:42.125 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:21:42.125 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:21:43.615 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:21:43.620 INFO oss_fuzz - analyse_folder: Extracting calltree for LineReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:21:46.934 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:21:46.934 INFO oss_fuzz - analyse_folder: Dump methods for PdfFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:21:46.934 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:22:19.548 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:22:19.664 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:22:19.665 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:22:21.309 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:22:21.314 INFO oss_fuzz - analyse_folder: Extracting calltree for PdfFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:22:21.706 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:22:21.707 INFO oss_fuzz - analyse_folder: Dump methods for ConverterFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:22:21.707 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:22:54.422 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:22:54.532 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:22:54.533 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:22:55.890 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:22:55.895 INFO oss_fuzz - analyse_folder: Extracting calltree for ConverterFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:22:56.288 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:22:56.288 INFO oss_fuzz - analyse_folder: Dump methods for parserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:22:56.288 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:23:29.051 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:23:29.160 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:23:29.161 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:23:30.645 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:23:30.650 INFO oss_fuzz - analyse_folder: Extracting calltree for parserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:23:31.763 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:23:31.764 INFO oss_fuzz - analyse_folder: Dump methods for ProcessTemplateFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:23:31.764 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:24:04.479 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:24:04.589 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:24:04.589 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:24:06.044 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:24:06.049 INFO oss_fuzz - analyse_folder: Extracting calltree for ProcessTemplateFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:24:08.567 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:24:08.568 INFO oss_fuzz - analyse_folder: Dump methods for Base64Fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:24:08.568 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:24:41.562 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:24:41.671 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:24:41.671 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:24:43.157 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:24:43.162 INFO oss_fuzz - analyse_folder: Extracting calltree for Base64Fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:24:43.800 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:24:43.801 INFO oss_fuzz - analyse_folder: Dump methods for NTFTPEntryParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:24:43.801 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:25:16.735 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:25:16.844 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:25:16.844 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:25:18.487 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:25:18.492 INFO oss_fuzz - analyse_folder: Extracting calltree for NTFTPEntryParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:25:18.733 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:25:18.734 INFO oss_fuzz - analyse_folder: Dump methods for TelnetOptionFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:25:18.735 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:25:51.595 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:25:51.702 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:25:51.702 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:25:53.051 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:25:53.056 INFO oss_fuzz - analyse_folder: Extracting calltree for TelnetOptionFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:25:53.380 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:25:53.381 INFO oss_fuzz - analyse_folder: Dump methods for MLSxEntryParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:25:53.381 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:26:26.244 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:26:26.443 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:26:26.443 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:26:27.953 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:26:27.957 INFO oss_fuzz - analyse_folder: Extracting calltree for MLSxEntryParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:26:28.119 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:26:28.119 INFO oss_fuzz - analyse_folder: Dump methods for OS400FTPEntryParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:26:28.120 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:27:01.057 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:27:01.167 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:27:01.167 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:27:02.650 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:27:02.654 INFO oss_fuzz - analyse_folder: Extracting calltree for OS400FTPEntryParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:27:02.894 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:27:02.894 INFO oss_fuzz - analyse_folder: Dump methods for CMSEnvelopedDataParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:27:02.894 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:27:35.875 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:27:35.983 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:27:35.983 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:27:37.444 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:27:37.449 INFO oss_fuzz - analyse_folder: Extracting calltree for CMSEnvelopedDataParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:27:38.726 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:27:38.726 INFO oss_fuzz - analyse_folder: Dump methods for PEMParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:27:38.726 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:28:11.729 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:28:11.926 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:28:11.926 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:28:13.442 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:28:13.446 INFO oss_fuzz - analyse_folder: Extracting calltree for PEMParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:28:13.925 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:28:13.927 INFO oss_fuzz - analyse_folder: Dump methods for EncodingFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:28:13.927 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:28:46.915 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:28:47.022 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:28:47.023 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:28:48.492 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:28:48.497 INFO oss_fuzz - analyse_folder: Extracting calltree for EncodingFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:28:49.225 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:28:49.226 INFO oss_fuzz - analyse_folder: Dump methods for X509CertPairParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:28:49.226 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:29:22.301 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:29:22.410 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:29:22.410 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:29:24.049 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:29:24.054 INFO oss_fuzz - analyse_folder: Extracting calltree for X509CertPairParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:29:24.458 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:29:24.458 INFO oss_fuzz - analyse_folder: Dump methods for MetrixFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:29:24.458 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:29:57.580 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:29:57.688 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:29:57.688 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:29:59.032 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:29:59.037 INFO oss_fuzz - analyse_folder: Extracting calltree for MetrixFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:30:07.559 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:30:07.560 INFO oss_fuzz - analyse_folder: Dump methods for MatrixFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:30:07.560 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:30:41.190 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:30:41.302 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:30:41.302 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:30:42.790 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:30:42.795 INFO oss_fuzz - analyse_folder: Extracting calltree for MatrixFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:30:44.349 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:30:44.349 INFO oss_fuzz - analyse_folder: Dump methods for DeserializeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:30:44.349 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:31:18.041 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:31:18.150 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:31:18.151 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:31:19.627 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:31:19.632 INFO oss_fuzz - analyse_folder: Extracting calltree for DeserializeFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:31:25.065 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:31:25.066 INFO oss_fuzz - analyse_folder: Dump methods for OpenRaoFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:31:25.066 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:31:59.097 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:31:59.209 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:31:59.210 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:32:00.703 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:32:00.707 INFO oss_fuzz - analyse_folder: Extracting calltree for OpenRaoFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:32:07.504 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:32:07.505 INFO oss_fuzz - analyse_folder: Dump methods for LoadFlowFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:32:07.505 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:32:41.820 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:32:41.931 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:32:41.931 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:32:43.580 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:32:43.584 INFO oss_fuzz - analyse_folder: Extracting calltree for LoadFlowFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:32:53.858 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:32:53.859 INFO oss_fuzz - analyse_folder: Dump methods for ParseFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:32:53.859 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:33:28.557 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:33:28.668 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:33:28.668 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:33:30.025 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:33:30.030 INFO oss_fuzz - analyse_folder: Extracting calltree for ParseFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:33:35.580 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:33:35.581 INFO oss_fuzz - analyse_folder: Dump methods for FileUtilFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:33:35.581 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:34:10.555 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:34:10.664 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:34:10.665 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:34:12.139 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:34:12.143 INFO oss_fuzz - analyse_folder: Extracting calltree for FileUtilFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:34:12.736 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:34:12.737 INFO oss_fuzz - analyse_folder: Dump methods for JavaSerializationFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:34:12.737 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:34:47.706 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:34:47.816 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:34:47.817 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:34:49.268 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:34:49.272 INFO oss_fuzz - analyse_folder: Extracting calltree for JavaSerializationFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:34:50.626 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:34:50.627 INFO oss_fuzz - analyse_folder: Dump methods for ByteBufUtilFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:34:50.627 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:35:25.804 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:35:25.916 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:35:25.916 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:35:27.401 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:35:27.406 INFO oss_fuzz - analyse_folder: Extracting calltree for ByteBufUtilFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:35:30.984 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:35:30.985 INFO oss_fuzz - analyse_folder: Dump methods for LongLongHashMapFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:35:30.985 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:36:06.198 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:36:06.309 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:36:06.309 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:36:07.954 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:36:07.958 INFO oss_fuzz - analyse_folder: Extracting calltree for LongLongHashMapFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:36:09.209 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:36:09.209 INFO oss_fuzz - analyse_folder: Dump methods for HttpRequestDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:36:09.209 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:36:44.554 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:36:44.662 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:36:44.662 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:36:46.024 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:36:46.029 INFO oss_fuzz - analyse_folder: Extracting calltree for HttpRequestDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:36:46.185 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:36:46.185 INFO oss_fuzz - analyse_folder: Dump methods for ServerCookieDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:36:46.185 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:37:21.513 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:37:21.711 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:37:21.711 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:37:23.239 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:37:23.243 INFO oss_fuzz - analyse_folder: Extracting calltree for ServerCookieDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:37:23.474 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:37:23.474 INFO oss_fuzz - analyse_folder: Dump methods for RabbitExchangeQueueProvisionerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:37:23.474 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:37:58.893 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:37:59.001 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:37:59.002 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:38:00.493 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:38:00.498 INFO oss_fuzz - analyse_folder: Extracting calltree for RabbitExchangeQueueProvisionerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:38:05.688 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:38:05.688 INFO oss_fuzz - analyse_folder: Dump methods for PooledDataSourceFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:38:05.688 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:38:41.332 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:38:41.444 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:38:41.444 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:38:42.931 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:38:42.936 INFO oss_fuzz - analyse_folder: Extracting calltree for PooledDataSourceFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:38:43.638 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:38:43.639 INFO oss_fuzz - analyse_folder: Dump methods for ResolverUtilFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:38:43.639 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:39:19.236 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:39:19.434 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:39:19.435 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:39:20.928 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:39:20.932 INFO oss_fuzz - analyse_folder: Extracting calltree for ResolverUtilFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:39:21.282 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:39:21.283 INFO oss_fuzz - analyse_folder: Dump methods for RedirectHandlerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:39:21.283 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:39:56.814 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:39:56.922 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:39:56.922 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:39:58.402 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:39:58.406 INFO oss_fuzz - analyse_folder: Extracting calltree for RedirectHandlerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:39:58.667 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:39:58.667 INFO oss_fuzz - analyse_folder: Dump methods for BinaryEncodingFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:39:58.667 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:40:34.231 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:40:34.340 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:40:34.340 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:40:35.971 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:40:35.975 INFO oss_fuzz - analyse_folder: Extracting calltree for BinaryEncodingFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:40:37.629 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:40:37.630 INFO oss_fuzz - analyse_folder: Dump methods for ChecksumFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:40:37.630 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:41:13.297 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:41:13.406 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:41:13.406 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:41:14.760 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:41:14.764 INFO oss_fuzz - analyse_folder: Extracting calltree for ChecksumFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:41:15.548 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:41:15.549 INFO oss_fuzz - analyse_folder: Dump methods for PhoneticEngineFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:41:15.549 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:41:51.337 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:41:51.444 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:41:51.444 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:41:52.909 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:41:52.913 INFO oss_fuzz - analyse_folder: Extracting calltree for PhoneticEngineFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:41:53.697 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:41:53.697 INFO oss_fuzz - analyse_folder: Dump methods for DigestUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:41:53.698 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:42:29.482 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:42:29.590 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:42:29.590 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:42:31.040 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:42:31.045 INFO oss_fuzz - analyse_folder: Extracting calltree for DigestUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:42:32.349 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:42:32.350 INFO oss_fuzz - analyse_folder: Dump methods for HmacUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:42:32.350 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:43:08.334 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:43:08.443 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:43:08.443 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:43:09.929 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:43:09.933 INFO oss_fuzz - analyse_folder: Extracting calltree for HmacUtilsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:43:11.338 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:43:11.338 INFO oss_fuzz - analyse_folder: Dump methods for LanguageStringEncoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:43:11.339 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:43:47.312 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:43:47.425 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:43:47.425 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:43:49.098 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:43:49.103 INFO oss_fuzz - analyse_folder: Extracting calltree for LanguageStringEncoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:43:50.949 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:43:50.949 INFO oss_fuzz - analyse_folder: Dump methods for MurmurHashFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:43:50.950 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:44:26.980 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:44:27.089 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:44:27.089 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:44:28.440 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:44:28.445 INFO oss_fuzz - analyse_folder: Extracting calltree for MurmurHashFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:44:29.406 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:44:29.407 INFO oss_fuzz - analyse_folder: Dump methods for CryptFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:44:29.407 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:45:05.480 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:45:05.589 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:45:05.590 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:45:07.080 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:45:07.085 INFO oss_fuzz - analyse_folder: Extracting calltree for CryptFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:45:07.702 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:45:07.703 INFO oss_fuzz - analyse_folder: Dump methods for NetCodecFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:45:07.703 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:45:43.802 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:45:43.911 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:45:43.911 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:45:45.356 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:45:45.361 INFO oss_fuzz - analyse_folder: Extracting calltree for NetCodecFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:45:46.588 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:45:46.589 INFO oss_fuzz - analyse_folder: Dump methods for CreateJsonFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:45:46.589 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:46:22.758 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:46:22.869 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:46:22.869 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:46:24.375 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:46:24.380 INFO oss_fuzz - analyse_folder: Extracting calltree for CreateJsonFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:46:25.859 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:46:25.860 INFO oss_fuzz - analyse_folder: Dump methods for GeneratorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:46:25.860 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:47:02.114 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:47:02.227 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:47:02.227 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:47:03.899 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:47:03.903 INFO oss_fuzz - analyse_folder: Extracting calltree for GeneratorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:47:06.391 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:47:06.391 INFO oss_fuzz - analyse_folder: Dump methods for XZEncoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:47:06.392 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:47:42.741 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:47:42.852 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:47:42.852 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:47:44.208 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:47:44.213 INFO oss_fuzz - analyse_folder: Extracting calltree for XZEncoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:47:45.191 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:47:45.192 INFO oss_fuzz - analyse_folder: Dump methods for JacksonEngineFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:47:45.192 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:48:21.581 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:48:21.784 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:48:21.784 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:48:23.291 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:48:23.295 INFO oss_fuzz - analyse_folder: Extracting calltree for JacksonEngineFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:48:23.565 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:48:23.566 INFO oss_fuzz - analyse_folder: Dump methods for JsonArrayFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:48:23.566 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:49:00.041 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:49:00.152 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:49:00.153 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:49:01.648 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:49:01.653 INFO oss_fuzz - analyse_folder: Extracting calltree for JsonArrayFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:49:02.006 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:49:02.007 INFO oss_fuzz - analyse_folder: Dump methods for OptionsBuilderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:49:02.007 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:49:38.540 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:49:38.649 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:49:38.649 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:49:40.116 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:49:40.121 INFO oss_fuzz - analyse_folder: Extracting calltree for OptionsBuilderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:49:46.583 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:49:46.584 INFO oss_fuzz - analyse_folder: Dump methods for RedisStringDeserializationFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:49:46.584 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:50:23.285 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:50:23.491 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:50:23.491 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:50:25.022 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:50:25.027 INFO oss_fuzz - analyse_folder: Extracting calltree for RedisStringDeserializationFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:50:25.206 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:50:25.207 INFO oss_fuzz - analyse_folder: Dump methods for RedisStringSerializationFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:50:25.207 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:51:01.971 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:51:02.080 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:51:02.080 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:51:03.568 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:51:03.573 INFO oss_fuzz - analyse_folder: Extracting calltree for RedisStringSerializationFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:51:03.930 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:51:03.931 INFO oss_fuzz - analyse_folder: Dump methods for GenericJackson2JsonRedisSerializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:51:03.931 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:51:40.758 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:51:40.868 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:51:40.868 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:51:42.532 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:51:42.536 INFO oss_fuzz - analyse_folder: Extracting calltree for GenericJackson2JsonRedisSerializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:51:42.811 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:51:42.811 INFO oss_fuzz - analyse_folder: Dump methods for XmlReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:51:42.811 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:52:19.662 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:52:19.771 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:52:19.771 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:52:21.147 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:52:21.152 INFO oss_fuzz - analyse_folder: Extracting calltree for XmlReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:52:21.605 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:52:21.606 INFO oss_fuzz - analyse_folder: Dump methods for EnhancerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:52:21.606 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:52:58.648 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:52:58.759 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:52:58.759 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:53:00.250 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:53:00.254 INFO oss_fuzz - analyse_folder: Extracting calltree for EnhancerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:53:02.506 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:53:02.507 INFO oss_fuzz - analyse_folder: Dump methods for XmlStreamReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:53:02.507 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:53:39.417 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:53:39.526 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:53:39.526 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:53:40.988 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:53:40.992 INFO oss_fuzz - analyse_folder: Extracting calltree for XmlStreamReaderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:53:41.265 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:53:41.265 INFO oss_fuzz - analyse_folder: Dump methods for MXParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:53:41.265 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:54:18.250 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:54:18.360 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:54:18.360 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:54:19.855 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:54:19.860 INFO oss_fuzz - analyse_folder: Extracting calltree for MXParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:54:20.311 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:54:20.311 INFO oss_fuzz - analyse_folder: Dump methods for GenerationToolFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:54:20.311 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:54:57.230 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:54:57.339 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:54:57.339 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:54:58.988 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:54:58.992 INFO oss_fuzz - analyse_folder: Extracting calltree for GenerationToolFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:54:59.174 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:54:59.175 INFO oss_fuzz - analyse_folder: Dump methods for CFFParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:54:59.175 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:55:36.210 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:55:36.321 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:55:36.321 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:55:37.682 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:55:37.687 INFO oss_fuzz - analyse_folder: Extracting calltree for CFFParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:55:38.049 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:55:38.049 INFO oss_fuzz - analyse_folder: Dump methods for TTFParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:55:38.049 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:56:15.047 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:56:15.157 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:56:15.158 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:56:16.651 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:56:16.655 INFO oss_fuzz - analyse_folder: Extracting calltree for TTFParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:56:17.111 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:56:17.112 INFO oss_fuzz - analyse_folder: Dump methods for PDFStreamParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:56:17.112 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:56:54.120 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:56:54.231 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:56:54.231 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:56:55.687 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:56:55.692 INFO oss_fuzz - analyse_folder: Extracting calltree for PDFStreamParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:56:55.962 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:56:55.963 INFO oss_fuzz - analyse_folder: Dump methods for PFAParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:56:55.963 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:57:33.044 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:57:33.154 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:57:33.154 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:57:34.651 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:57:34.655 INFO oss_fuzz - analyse_folder: Extracting calltree for PFAParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:57:34.918 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:57:34.919 INFO oss_fuzz - analyse_folder: Dump methods for PDFWriteReadFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:57:34.919 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:58:11.981 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:58:12.089 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:58:12.089 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:58:13.733 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:58:13.737 INFO oss_fuzz - analyse_folder: Extracting calltree for PDFWriteReadFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:58:15.279 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:58:15.281 INFO oss_fuzz - analyse_folder: Dump methods for PDFExtractTextFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:58:15.281 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:58:52.363 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:58:52.471 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:58:52.472 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:58:53.828 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:58:53.832 INFO oss_fuzz - analyse_folder: Extracting calltree for PDFExtractTextFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:58:54.287 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:58:54.288 INFO oss_fuzz - analyse_folder: Dump methods for CMapParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:58:54.288 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:59:31.504 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:59:31.705 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:59:31.706 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:59:33.220 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:59:33.225 INFO oss_fuzz - analyse_folder: Extracting calltree for CMapParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:59:33.587 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:59:33.587 INFO oss_fuzz - analyse_folder: Dump methods for OTFParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 12:59:33.587 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:00:10.666 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:00:10.776 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:00:10.776 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:00:12.267 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:00:12.272 INFO oss_fuzz - analyse_folder: Extracting calltree for OTFParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:00:12.634 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:00:12.635 INFO oss_fuzz - analyse_folder: Dump methods for DefaultServerFactoryFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:00:12.635 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:00:49.859 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:00:49.971 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:00:49.971 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:00:51.436 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:00:51.441 INFO oss_fuzz - analyse_folder: Extracting calltree for DefaultServerFactoryFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:00:52.706 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:00:52.707 INFO oss_fuzz - analyse_folder: Dump methods for InjectorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:00:52.707 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:01:29.975 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:01:30.178 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:01:30.178 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:01:31.687 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:01:31.692 INFO oss_fuzz - analyse_folder: Extracting calltree for InjectorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:01:31.964 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:01:31.965 INFO oss_fuzz - analyse_folder: Dump methods for RegexMatcherFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:01:31.965 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:02:09.239 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:02:09.348 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:02:09.349 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:02:10.846 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:02:10.851 INFO oss_fuzz - analyse_folder: Extracting calltree for RegexMatcherFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:02:11.484 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:02:11.485 INFO oss_fuzz - analyse_folder: Dump methods for AddrListFixFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:02:11.485 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:02:48.704 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:02:48.813 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:02:48.813 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:02:50.458 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:02:50.462 INFO oss_fuzz - analyse_folder: Extracting calltree for AddrListFixFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:02:50.915 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:02:50.916 INFO oss_fuzz - analyse_folder: Dump methods for LoggerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:02:50.916 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:03:28.247 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:03:28.358 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:03:28.359 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:03:29.721 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:03:29.725 INFO oss_fuzz - analyse_folder: Extracting calltree for LoggerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:03:32.082 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:03:32.082 INFO oss_fuzz - analyse_folder: Dump methods for W3CPropagationFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:03:32.083 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:04:09.580 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:04:09.689 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:04:09.689 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:04:11.168 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:04:11.172 INFO oss_fuzz - analyse_folder: Extracting calltree for W3CPropagationFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:04:11.354 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:04:11.355 INFO oss_fuzz - analyse_folder: Dump methods for DynamicPropertyFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:04:11.355 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:04:48.885 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:04:48.997 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:04:48.997 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:04:50.461 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:04:50.466 INFO oss_fuzz - analyse_folder: Extracting calltree for DynamicPropertyFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:04:52.024 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:04:52.025 INFO oss_fuzz - analyse_folder: Dump methods for ServerHandlersFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:04:52.025 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:05:29.651 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:05:29.761 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:05:29.761 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:05:31.237 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:05:31.242 INFO oss_fuzz - analyse_folder: Extracting calltree for ServerHandlersFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:05:32.519 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:05:32.519 INFO oss_fuzz - analyse_folder: Dump methods for SslConnectionFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:05:32.520 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:06:09.996 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:06:10.106 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:06:10.106 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:06:11.764 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:06:11.769 INFO oss_fuzz - analyse_folder: Extracting calltree for SslConnectionFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:06:13.136 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:06:13.137 INFO oss_fuzz - analyse_folder: Dump methods for HttpClientFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:06:13.137 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:06:50.816 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:06:50.925 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:06:50.926 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:06:52.278 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:06:52.282 INFO oss_fuzz - analyse_folder: Extracting calltree for HttpClientFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:06:53.661 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:06:53.662 INFO oss_fuzz - analyse_folder: Dump methods for WebAppDefaultServletFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:06:53.662 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:07:31.582 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:07:31.692 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:07:31.693 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:07:33.200 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:07:33.205 INFO oss_fuzz - analyse_folder: Extracting calltree for WebAppDefaultServletFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:07:33.665 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:07:33.666 INFO oss_fuzz - analyse_folder: Dump methods for XmlParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:07:33.666 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:08:11.411 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:08:11.520 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:08:11.520 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:08:12.971 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:08:12.976 INFO oss_fuzz - analyse_folder: Extracting calltree for XmlParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:08:13.347 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:08:13.348 INFO oss_fuzz - analyse_folder: Dump methods for HTTP2CServerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:08:13.348 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:08:51.088 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:08:51.199 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:08:51.199 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:08:52.677 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:08:52.682 INFO oss_fuzz - analyse_folder: Extracting calltree for HTTP2CServerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:08:53.164 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:08:53.165 INFO oss_fuzz - analyse_folder: Dump methods for HttpParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:08:53.165 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:09:30.903 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:09:31.013 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:09:31.013 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:09:32.764 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:09:32.769 INFO oss_fuzz - analyse_folder: Extracting calltree for HttpParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:09:33.234 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:09:33.235 INFO oss_fuzz - analyse_folder: Dump methods for URIUtilDecodePathFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:09:33.235 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:10:11.050 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:10:11.160 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:10:11.160 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:10:12.513 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:10:12.517 INFO oss_fuzz - analyse_folder: Extracting calltree for URIUtilDecodePathFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:10:12.703 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:10:12.704 INFO oss_fuzz - analyse_folder: Dump methods for XmlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:10:12.704 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:10:50.442 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:10:50.643 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:10:50.643 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:10:52.148 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:10:52.153 INFO oss_fuzz - analyse_folder: Extracting calltree for XmlFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:10:52.988 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:10:52.989 INFO oss_fuzz - analyse_folder: Dump methods for AvroSerializationFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:10:52.989 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:11:30.824 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:11:30.932 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:11:30.932 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:11:32.417 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:11:32.421 INFO oss_fuzz - analyse_folder: Extracting calltree for AvroSerializationFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:11:35.195 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:11:35.197 INFO oss_fuzz - analyse_folder: Dump methods for CronParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:11:35.197 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:12:13.132 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:12:13.245 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:12:13.245 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:12:14.710 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:12:14.714 INFO oss_fuzz - analyse_folder: Extracting calltree for CronParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:12:15.174 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:12:15.175 INFO oss_fuzz - analyse_folder: Dump methods for GeneratorsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:12:15.175 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:12:53.135 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:12:53.342 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:12:53.343 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:12:54.847 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:12:54.852 INFO oss_fuzz - analyse_folder: Extracting calltree for GeneratorsFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:12:57.825 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:12:57.825 INFO oss_fuzz - analyse_folder: Dump methods for ParseFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:12:57.826 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:13:35.936 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:13:36.045 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:13:36.045 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:13:37.535 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:13:37.540 INFO oss_fuzz - analyse_folder: Extracting calltree for ParseFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:13:37.632 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:13:37.632 INFO oss_fuzz - analyse_folder: Dump methods for JodaMapperFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:13:37.632 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:14:15.675 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:14:15.785 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:14:15.785 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:14:17.437 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:14:17.441 INFO oss_fuzz - analyse_folder: Extracting calltree for JodaMapperFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:14:18.654 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:14:18.654 INFO oss_fuzz - analyse_folder: Dump methods for JodaDeserializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:14:18.655 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:14:56.804 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:14:56.914 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:14:56.914 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:14:58.276 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:14:58.280 INFO oss_fuzz - analyse_folder: Extracting calltree for JodaDeserializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:14:58.840 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:14:58.841 INFO oss_fuzz - analyse_folder: Dump methods for JodaSerializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:14:58.841 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:15:37.176 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:15:37.288 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:15:37.288 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:15:38.795 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:15:38.799 INFO oss_fuzz - analyse_folder: Extracting calltree for JodaSerializerFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:15:42.271 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:15:42.271 INFO oss_fuzz - analyse_folder: Dump methods for JWTFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:15:42.271 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:16:20.567 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:16:20.676 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:16:20.676 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:16:22.129 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:16:22.133 INFO oss_fuzz - analyse_folder: Extracting calltree for JWTFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:16:23.063 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:16:23.064 INFO oss_fuzz - analyse_folder: Dump methods for MvelFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:16:23.064 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:17:01.543 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:17:01.653 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:17:01.653 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:17:03.141 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:17:03.146 INFO oss_fuzz - analyse_folder: Extracting calltree for MvelFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:17:03.428 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:17:03.429 INFO oss_fuzz - analyse_folder: Dump methods for JSONParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:17:03.429 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:17:41.949 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:17:42.059 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:17:42.059 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:17:43.738 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:17:43.742 INFO oss_fuzz - analyse_folder: Extracting calltree for JSONParserFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:17:44.594 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:17:44.595 INFO oss_fuzz - analyse_folder: Dump methods for MurmurHash3AdaptorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:17:44.595 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:18:23.073 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:18:23.184 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:18:23.184 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:18:24.536 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:18:24.541 INFO oss_fuzz - analyse_folder: Extracting calltree for MurmurHash3AdaptorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:18:25.192 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:18:25.192 INFO oss_fuzz - analyse_folder: Dump methods for FdtSketchFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:18:25.192 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:03.817 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:03.926 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:03.926 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:05.416 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:05.421 INFO oss_fuzz - analyse_folder: Extracting calltree for FdtSketchFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:05.703 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:05.706 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:05.706 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:05.960 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:05.960 INFO data_loader - load_all_profiles: - found 470 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:05.988 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/github-scarecrow/fuzzerLogFile-shell_injection_poc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:05.988 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/github-scarecrow/fuzzerLogFile-shell_injection_poc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:05.989 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:05.991 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-shell_injection_poc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:05.991 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-shell_injection_poc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:05.991 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:05.994 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-OpenSSHConfigFuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:05.994 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-OpenSSHConfigFuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:05.994 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:05.995 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:05.997 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:05.997 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:05.999 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-XLSX2CSVFuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:05.999 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:05.999 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-XLSX2CSVFuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:06.000 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:06.001 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-HTTP2CServerFuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:06.002 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-HTTP2CServerFuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:06.002 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:06.006 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-MappingParserFuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:06.007 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-MappingParserFuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:06.008 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:06.008 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-HostAndPortFuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:06.009 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-HostAndPortFuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:06.009 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:06.010 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-FromStringFuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:06.010 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-FromStringFuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:06.010 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:08.568 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-13: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:08.572 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 91, in _load_profile Step #6 - "compile-libfuzzer-introspector-x86_64": profile = read_fuzzer_data_file_to_profile(data_file, language) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 74, in read_fuzzer_data_file_to_profile Step #6 - "compile-libfuzzer-introspector-x86_64": profile = fuzzer_profile.FuzzerProfile(cfg_file, Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 76, in __init__ Step #6 - "compile-libfuzzer-introspector-x86_64": self.entrypoint_fun = frontend_yaml['ep']['func_name'] Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~~~^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": KeyError: 'ep' Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-8: Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 91, in _load_profile Step #6 - "compile-libfuzzer-introspector-x86_64": profile = read_fuzzer_data_file_to_profile(data_file, language) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 74, in read_fuzzer_data_file_to_profile Step #6 - "compile-libfuzzer-introspector-x86_64": profile = fuzzer_profile.FuzzerProfile(cfg_file, Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 76, in __init__ Step #6 - "compile-libfuzzer-introspector-x86_64": self.entrypoint_fun = frontend_yaml['ep']['func_name'] Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~~~^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": KeyError: 'ep' Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:08.591 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:08.592 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:08.593 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-12: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-10: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-31 13:19:08.593 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-11: Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 91, in _load_profile Step #6 - "compile-libfuzzer-introspector-x86_64": profile = read_fuzzer_data_file_to_profile(data_file, language) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 74, in read_fuzzer_data_file_to_profile Step #6 - "compile-libfuzzer-introspector-x86_64": profile = fuzzer_profile.FuzzerProfile(cfg_file, Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 76, in __init__ Step #6 - "compile-libfuzzer-introspector-x86_64": self.entrypoint_fun = frontend_yaml['ep']['func_name'] Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~~~^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": KeyError: 'ep' Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 91, in _load_profile Step #6 - "compile-libfuzzer-introspector-x86_64": profile = read_fuzzer_data_file_to_profile(data_file, language) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 74, in read_fuzzer_data_file_to_profile Step #6 - "compile-libfuzzer-introspector-x86_64": profile = fuzzer_profile.FuzzerProfile(cfg_file, Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 76, in __init__ Step #6 - "compile-libfuzzer-introspector-x86_64": self.entrypoint_fun = frontend_yaml['ep']['func_name'] Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~~~^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": KeyError: 'ep' Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-9: Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 91, in _load_profile Step #6 - "compile-libfuzzer-introspector-x86_64": profile = read_fuzzer_data_file_to_profile(data_file, language) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 74, in read_fuzzer_data_file_to_profile Step #6 - "compile-libfuzzer-introspector-x86_64": profile = fuzzer_profile.FuzzerProfile(cfg_file, Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 76, in __init__ Step #6 - "compile-libfuzzer-introspector-x86_64": self.entrypoint_fun = frontend_yaml['ep']['func_name'] Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~~~^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": KeyError: 'ep' Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 91, in _load_profile Step #6 - "compile-libfuzzer-introspector-x86_64": profile = read_fuzzer_data_file_to_profile(data_file, language) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/data_loader.py", line 74, in read_fuzzer_data_file_to_profile Step #6 - "compile-libfuzzer-introspector-x86_64": profile = fuzzer_profile.FuzzerProfile(cfg_file, Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 76, in __init__ Step #6 - "compile-libfuzzer-introspector-x86_64": self.entrypoint_fun = frontend_yaml['ep']['func_name'] Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~~~^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": KeyError: 'ep' TIMEOUT ERROR: context deadline exceeded